US9316720B2 - Context specific management in wireless sensor network - Google Patents

Context specific management in wireless sensor network Download PDF

Info

Publication number
US9316720B2
US9316720B2 US14/463,733 US201414463733A US9316720B2 US 9316720 B2 US9316720 B2 US 9316720B2 US 201414463733 A US201414463733 A US 201414463733A US 9316720 B2 US9316720 B2 US 9316720B2
Authority
US
United States
Prior art keywords
individuals
rules
devices
virtual
nodes
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active, expires
Application number
US14/463,733
Other languages
English (en)
Other versions
US20150287303A1 (en
Inventor
Paul B. Rasband
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tyco Fire and Security GmbH
Original Assignee
Tyco Fire and Security GmbH
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tyco Fire and Security GmbH filed Critical Tyco Fire and Security GmbH
Priority to US14/463,733 priority Critical patent/US9316720B2/en
Priority to PCT/US2015/017221 priority patent/WO2015130641A1/fr
Priority to KR1020167026981A priority patent/KR20170018808A/ko
Priority to EP15755417.1A priority patent/EP3111587B1/fr
Priority to JP2016554636A priority patent/JP2017509988A/ja
Assigned to TYCO FIRE & SECURITY GMBH reassignment TYCO FIRE & SECURITY GMBH ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: RASBAND, PAUL B.
Publication of US20150287303A1 publication Critical patent/US20150287303A1/en
Application granted granted Critical
Publication of US9316720B2 publication Critical patent/US9316720B2/en
Active legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G01MEASURING; TESTING
    • G01SRADIO DIRECTION-FINDING; RADIO NAVIGATION; DETERMINING DISTANCE OR VELOCITY BY USE OF RADIO WAVES; LOCATING OR PRESENCE-DETECTING BY USE OF THE REFLECTION OR RERADIATION OF RADIO WAVES; ANALOGOUS ARRANGEMENTS USING OTHER WAVES
    • G01S5/00Position-fixing by co-ordinating two or more direction or position line determinations; Position-fixing by co-ordinating two or more distance determinations
    • G01S5/02Position-fixing by co-ordinating two or more direction or position line determinations; Position-fixing by co-ordinating two or more distance determinations using radio waves
    • G01S5/0205Details
    • G01S5/0236Assistance data, e.g. base station almanac
    • GPHYSICS
    • G01MEASURING; TESTING
    • G01SRADIO DIRECTION-FINDING; RADIO NAVIGATION; DETERMINING DISTANCE OR VELOCITY BY USE OF RADIO WAVES; LOCATING OR PRESENCE-DETECTING BY USE OF THE REFLECTION OR RERADIATION OF RADIO WAVES; ANALOGOUS ARRANGEMENTS USING OTHER WAVES
    • G01S5/00Position-fixing by co-ordinating two or more direction or position line determinations; Position-fixing by co-ordinating two or more distance determinations
    • G01S5/02Position-fixing by co-ordinating two or more direction or position line determinations; Position-fixing by co-ordinating two or more distance determinations using radio waves
    • GPHYSICS
    • G01MEASURING; TESTING
    • G01SRADIO DIRECTION-FINDING; RADIO NAVIGATION; DETERMINING DISTANCE OR VELOCITY BY USE OF RADIO WAVES; LOCATING OR PRESENCE-DETECTING BY USE OF THE REFLECTION OR RERADIATION OF RADIO WAVES; ANALOGOUS ARRANGEMENTS USING OTHER WAVES
    • G01S5/00Position-fixing by co-ordinating two or more direction or position line determinations; Position-fixing by co-ordinating two or more distance determinations
    • G01S5/02Position-fixing by co-ordinating two or more direction or position line determinations; Position-fixing by co-ordinating two or more distance determinations using radio waves
    • G01S5/0284Relative positioning
    • GPHYSICS
    • G01MEASURING; TESTING
    • G01SRADIO DIRECTION-FINDING; RADIO NAVIGATION; DETERMINING DISTANCE OR VELOCITY BY USE OF RADIO WAVES; LOCATING OR PRESENCE-DETECTING BY USE OF THE REFLECTION OR RERADIATION OF RADIO WAVES; ANALOGOUS ARRANGEMENTS USING OTHER WAVES
    • G01S5/00Position-fixing by co-ordinating two or more direction or position line determinations; Position-fixing by co-ordinating two or more distance determinations
    • G01S5/02Position-fixing by co-ordinating two or more direction or position line determinations; Position-fixing by co-ordinating two or more distance determinations using radio waves
    • G01S5/0294Trajectory determination or predictive filtering, e.g. target tracking or Kalman filtering
    • G06K9/00
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N5/00Computing arrangements using knowledge-based models
    • G06N5/02Knowledge representation; Symbolic representation
    • G06N5/027Frames
    • GPHYSICS
    • G07CHECKING-DEVICES
    • G07CTIME OR ATTENDANCE REGISTERS; REGISTERING OR INDICATING THE WORKING OF MACHINES; GENERATING RANDOM NUMBERS; VOTING OR LOTTERY APPARATUS; ARRANGEMENTS, SYSTEMS OR APPARATUS FOR CHECKING NOT PROVIDED FOR ELSEWHERE
    • G07C9/00Individual registration on entry or exit
    • G07C9/20Individual registration on entry or exit involving the use of a pass
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B13/00Burglar, theft or intruder alarms
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B13/00Burglar, theft or intruder alarms
    • G08B13/18Actuation by interference with heat, light, or radiation of shorter wavelength; Actuation by intruding sources of heat, light, or radiation of shorter wavelength
    • G08B13/189Actuation by interference with heat, light, or radiation of shorter wavelength; Actuation by intruding sources of heat, light, or radiation of shorter wavelength using passive radiation detection systems
    • G08B13/194Actuation by interference with heat, light, or radiation of shorter wavelength; Actuation by intruding sources of heat, light, or radiation of shorter wavelength using passive radiation detection systems using image scanning and comparing systems
    • G08B13/196Actuation by interference with heat, light, or radiation of shorter wavelength; Actuation by intruding sources of heat, light, or radiation of shorter wavelength using passive radiation detection systems using image scanning and comparing systems using television cameras
    • G08B13/19602Image analysis to detect motion of the intruder, e.g. by frame subtraction
    • G08B13/19613Recognition of a predetermined image pattern or behaviour pattern indicating theft or intrusion
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B13/00Burglar, theft or intruder alarms
    • G08B13/18Actuation by interference with heat, light, or radiation of shorter wavelength; Actuation by intruding sources of heat, light, or radiation of shorter wavelength
    • G08B13/189Actuation by interference with heat, light, or radiation of shorter wavelength; Actuation by intruding sources of heat, light, or radiation of shorter wavelength using passive radiation detection systems
    • G08B13/194Actuation by interference with heat, light, or radiation of shorter wavelength; Actuation by intruding sources of heat, light, or radiation of shorter wavelength using passive radiation detection systems using image scanning and comparing systems
    • G08B13/196Actuation by interference with heat, light, or radiation of shorter wavelength; Actuation by intruding sources of heat, light, or radiation of shorter wavelength using passive radiation detection systems using image scanning and comparing systems using television cameras
    • G08B13/19697Arrangements wherein non-video detectors generate an alarm themselves
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B13/00Burglar, theft or intruder alarms
    • G08B13/22Electrical actuation
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B13/00Burglar, theft or intruder alarms
    • G08B13/22Electrical actuation
    • G08B13/24Electrical actuation by interference with electromagnetic field distribution
    • G08B13/2402Electronic Article Surveillance [EAS], i.e. systems using tags for detecting removal of a tagged item from a secure area, e.g. tags for detecting shoplifting
    • G08B13/2451Specific applications combined with EAS
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B13/00Burglar, theft or intruder alarms
    • G08B13/22Electrical actuation
    • G08B13/24Electrical actuation by interference with electromagnetic field distribution
    • G08B13/2491Intrusion detection systems, i.e. where the body of an intruder causes the interference with the electromagnetic field
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B25/00Alarm systems in which the location of the alarm condition is signalled to a central station, e.g. fire or police telegraphic systems
    • G08B25/009Signalling of the alarm condition to a substation whose identity is signalled to a central station, e.g. relaying alarm signals in order to extend communication range
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B25/00Alarm systems in which the location of the alarm condition is signalled to a central station, e.g. fire or police telegraphic systems
    • G08B25/01Alarm systems in which the location of the alarm condition is signalled to a central station, e.g. fire or police telegraphic systems characterised by the transmission medium
    • G08B25/10Alarm systems in which the location of the alarm condition is signalled to a central station, e.g. fire or police telegraphic systems characterised by the transmission medium using wireless transmission systems
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B7/00Signalling systems according to more than one of groups G08B3/00 - G08B6/00; Personal calling systems according to more than one of groups G08B3/00 - G08B6/00
    • G08B7/06Signalling systems according to more than one of groups G08B3/00 - G08B6/00; Personal calling systems according to more than one of groups G08B3/00 - G08B6/00 using electric transmission, e.g. involving audible and visible signalling through the use of sound and light sources
    • G08B7/062Signalling systems according to more than one of groups G08B3/00 - G08B6/00; Personal calling systems according to more than one of groups G08B3/00 - G08B6/00 using electric transmission, e.g. involving audible and visible signalling through the use of sound and light sources indicating emergency exits
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/74Address processing for routing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N7/00Television systems
    • H04N7/18Closed-circuit television [CCTV] systems, i.e. systems in which the video signal is not broadcast
    • H04N7/181Closed-circuit television [CCTV] systems, i.e. systems in which the video signal is not broadcast for receiving images from a plurality of remote sources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information
    • H04W4/029Location-based management or tracking services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/18Self-organising networks, e.g. ad-hoc networks or sensor networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/16Gateway arrangements
    • GPHYSICS
    • G08SIGNALLING
    • G08BSIGNALLING OR CALLING SYSTEMS; ORDER TELEGRAPHS; ALARM SYSTEMS
    • G08B7/00Signalling systems according to more than one of groups G08B3/00 - G08B6/00; Personal calling systems according to more than one of groups G08B3/00 - G08B6/00
    • G08B7/06Signalling systems according to more than one of groups G08B3/00 - G08B6/00; Personal calling systems according to more than one of groups G08B3/00 - G08B6/00 using electric transmission, e.g. involving audible and visible signalling through the use of sound and light sources
    • G08B7/066Signalling systems according to more than one of groups G08B3/00 - G08B6/00; Personal calling systems according to more than one of groups G08B3/00 - G08B6/00 using electric transmission, e.g. involving audible and visible signalling through the use of sound and light sources guiding along a path, e.g. evacuation path lighting strip
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/02Services making use of location information

Definitions

  • This description relates to operation of security systems in particular intrusion systems.
  • Security systems often include an intrusion detection panel that is electrically or wirelessly connected to a variety of sensors. Those sensors types typically include motion detectors, cameras, and proximity sensors (used to determine whether a door or window has been opened). Typically, such systems receive a very simple signal (electrically open or closed) from one or more of these sensors to indicate that a particular condition being monitored has changed or become unsecure.
  • Wireless sensor networks in examples of applications include area access control (door locks, etc.), intrusion detection (door locks, window locks, proximity sensing), fire safety (smoke detectors) and so on. Wireless networks could also be used to track the location of people inside a building or at a site using various triangulations and ranging methods. Disclosed are techniques by which inferences of high-level information can be determined from low-level sensor data by providing techniques to derive useful information from raw data sensor outputs and reports from nodes in a wireless sensor network, as the data relates to positions of individuals within a monitored area.
  • a networked system for physical intrusion detection/alarm monitoring includes one or more computing devices configured to receive sensory inputs from credentials or badges within a monitored premises, determine virtual groups of individuals associated with the received credential data by determining from the received inputs relative proximity of individuals to each other over periods of time, store the determined virtual groups of individuals into a list of tag locations, modify over time frames of configurable duration the virtual groupings by changing the list of tag locations for each virtual group as virtual group membership changes, and apply rules set to the grouping information to track and detect individuals within the virtual group.
  • a method of detection of physical intrusion within a monitored area includes receiving by one or more computing devices, sensory inputs from credentials or badges within a monitored premises, determining by the one or more computing devices, virtual groups of individuals associated with the received credential data by determining from the received inputs relative proximity of individuals to each other over periods of time, storing by the one or more computing devices, the determined virtual groups of individuals into a list of tag locations, modify by the one or more computing devices over time frames of configurable duration the virtual groupings by changing the list of tag locations for each virtual group as virtual group membership changes, and applying by the one or more computing devices, rules set to the grouping information to track and detect individuals within the virtual group.
  • the approach groups individuals into virtual groups over relatively short time frames of configurable duration. With the use of that grouping information the techniques functionality determine status of individuals in the groups.
  • the groupings are dynamic in that the groupings form, dissolve, and otherwise change in real-time as new information is made available regarding the current location of individuals.
  • the groups are “fuzzy” in that a given individual may be assigned to a group with a certain degree of certainty/uncertainty derived from past experience. This management of groups of individuals provides value to low level applications.
  • the approach uses rules or sets of rules (composite rules) residing in either a single device or distributed over many devices (i.e., in the application layer software of a set of end-nodes, or other combinations of network nodes and hosts) to define just what comprises a test for virtual group membership.
  • rules can be implemented using application code modules loaded into the various devices and changed over time, using real-time code relocation and execution (dynamic programming).
  • FIG. 1 is a schematic diagram of an exemplary networked security system.
  • FIG. 2 is a flow chart depicting context specific management processing.
  • FIG. 3 is a flow chart depicting a particular use of context specific management processing.
  • FIG. 4 is a flow chart depicting receiving data for context specific management processing.
  • FIG. 5 is a block diagram of a device that executes context specific management processing.
  • FIG. 6 is a block diagram of components of an example networked security system.
  • Example security systems may include an intrusion detection panel that is electrically or wirelessly connected to a variety of sensors.
  • Those sensors types may include motion detectors, cameras, and proximity sensors (used, e.g., to determine whether a door or window has been opened).
  • proximity sensors used, e.g., to determine whether a door or window has been opened.
  • Such systems receive a relatively simple signal (electrically open or closed) from one or more of these sensors to indicate that a particular condition being monitored has changed or become unsecure.
  • typical intrusion systems can be set-up to monitor entry doors in a building.
  • a proximity sensor senses a magnetic contact and produces an electrically closed circuit.
  • the proximity sensor opens the circuit, and sends a signal to the panel indicating that an alarm condition has occurred (e.g., an opened entry door).
  • Data collection systems are becoming more common in some applications, such as home safety monitoring.
  • Data collection systems employ wireless sensor networks and wireless devices, and may include remote server-based monitoring and report generation.
  • wireless sensor networks generally use a combination of wired and wireless links between computing devices, with wireless links usually used for the lowest level connections (e.g., end-node device to hub/gateway).
  • the edge (wirelessly-connected) tier of the network is comprised of resource-constrained devices with specific functions. These devices may have a small-to-moderate amount of processing power and memory, and may be battery powered, thus requiring that they conserve energy by spending much of their time in sleep mode.
  • a typical model is one where the edge devices generally form a single wireless network in which each end-node communicates directly with its parent node in a hub-and-spoke-style architecture.
  • the parent node may be, e.g., an access point on a gateway or a sub-coordinator which is, in turn, connected to the access point or another sub-coordinator.
  • FIG. 1 an exemplary (global) distributed network 10 topology for a Wireless Sensor Network (WSN) is shown.
  • the distributed network 10 is logically divided into a set of tiers or hierarchical levels 12 a - 12 c .
  • an upper tier or hierarchical level 12 a of the network are disposed servers and/or virtual servers 14 running a “cloud computing” paradigm that are networked together using well-established networking technology such as Internet protocols or which can be private networks that use none or part of the Internet.
  • Applications that run on those servers 14 communicate using various protocols such as for Web Internet networks XML/SOAP, RESTful web service, and other application layer technologies such as HTTP and ATOM.
  • the distributed network 10 has direct links between devices (nodes) as shown and discussed below.
  • the distributed network 10 includes a second logically divided tier or hierarchical level 12 b , referred to here as a middle tier that involves gateways 16 located at central, convenient places inside individual buildings and structures. These gateways 16 communicate with servers 14 in the upper tier whether the servers are stand-alone dedicated servers and/or cloud based servers running cloud applications using web programming techniques.
  • the middle tier gateways 16 are also shown with both local area network 17 a (e.g., Ethernet or 802.11) and cellular network interfaces 17 b.
  • the distributed network topology also includes a lower tier (edge layer) 12 c set of devices that involve fully-functional sensor nodes 18 (e.g., sensor nodes that include wireless devices, e.g., transceivers or at least transmitters, which in FIG. 1 are marked in with an “F”) as well as constrained wireless sensor nodes or sensor end-nodes 20 (marked in the FIG. 1 with “C”).
  • fully-functional sensor nodes 18 e.g., sensor nodes that include wireless devices, e.g., transceivers or at least transmitters, which in FIG. 1 are marked in with an “F”
  • constrained wireless sensor nodes or sensor end-nodes 20 marked in the FIG. 1 with “C”.
  • wired sensors can be included in aspects of the distributed network 10 .
  • Constrained computing devices 20 as used herein are devices with substantially less persistent and volatile memory other computing devices, sensors in a detection system. Currently examples of constrained devices would be those with less than about a megabyte of flash/persistent memory, and less than 10-20 kbytes of RAM/volatile memory). These constrained devices 20 are configured in this manner; generally due to cost/physical configuration considerations.
  • the edge (wirelessly-connected) tier of the network is comprised of highly resource-constrained devices with specific functions. These devices have a small-to-moderate amount of processing power and memory, and often are battery powered, thus requiring that they conserve energy by spending much of their time in sleep mode.
  • a typical model is one where the edge devices generally form a single wireless network in which each end-node communicates directly with its parent node in a hub-and-spoke-style architecture.
  • the parent node may be, e.g., an access point on a gateway or a sub-coordinator which is, in turn, connected to the access point or another sub-coordinator.
  • Each gateway is equipped with an access point (fully functional node or “F” node) that is physically attached to that access point and that provides a wireless connection point to other nodes in the wireless network.
  • the links (illustrated by lines not numbered) shown in FIG. 1 represent direct (single-hop network layer) connections between devices.
  • a formal networking layer (that functions in each of the three tiers shown in FIG. 1 ) uses a series of these direct links together with routing devices to send messages (fragmented or non-fragmented) from one device to another over the network.
  • the WSN 10 implements a state machine approach to an application layer that runs on the lower tier devices 18 and 20 . Discussed below is an example of a particular implementation of such an approach. States in the state machine are comprised of sets of functions that execute in coordination, and these functions can be individually deleted or substituted or added, by a manager program to in order to alter the states in the state machine of a particular lower tier device.
  • the WSN state function based application layer uses an edge device operating system (not shown, but such as disclosed in the above mentioned provisional application) that allows for loading and execution of individual functions (after the booting of the device) without rebooting the device (so-called “dynamic programming”).
  • edge devices could use other operating systems provided such systems allow for loading and execution of individual functions (after the booting of the device) preferable without rebooting of the edge devices.
  • context specific management involves grouping of individuals into virtual groups over relatively short time frames of configurable duration, and the use of grouping information to track and detect individuals, e.g., non-credentialed individuals or credentialed individuals in unauthorized areas, etc.
  • the context specific management can use the information obtained from sensors as discussed above. Duration of groupings can be fixed, preselected or user-selectable. Context specific management processing can be executed on any of the systems mentioned in FIG. 1 or equivalent systems.
  • Context specific management can be explained as follows. Three individuals are walking down a hallway in a building, each of whom is wearing a name tag or badge containing a wireless network node that when read by a tag reading sensor produces a message with data that identifies the individual to whom the badge or tag was assigned. This read data is received 32 by a server or gateway from one or more tag reading sensors as each individual wearing the badge (WSN end-node) moves down the hallway and throughout the building. As the badge is read by sensor nodes in the network ( FIG. 1 ), the precise badge locations can be determined 34 by various techniques such as triangulation, TX power level sweeping, and/or combinations of other methods to pinpoint with some defined precision, the location of the badge in the building hallway. (The degree of precision is principally related to the number, spacing, accuracy, etc. of individual sensor nodes, as well as the range and coverage of such nodes and thus is implementation specific.)
  • Messages are produced by the mobile nodes (name badge nodes) and passed to other sensor network nodes in the wireless network discussed above.
  • nodes in the network e.g., fixed sub-coordinator nodes, other end-nodes at fixed locations acting as location reference points and so forth
  • process these messages without continual involvement of systems at the higher tiers, e.g., the first and second tiers.
  • the raw messages and/or results provided from processing the messages from the nodes are sent to one or more network gateways in the network.
  • the server executes a group identifier application.
  • the group identifier application 36 running in the server computes and re-computes 38 the location of each of the three individuals a number of times.
  • This group identifier application continually scans 40 a list of tag locations “tag location list” built from the messages passed among the nodes and between the nodes and the gateway, and determines a correlation related to the three badge nodes—namely that they are all within or nearly within the limits of location resolution of the overall system (i.e., in the same general area) for a series of different locations and/or times, and according to its current threshold values and logic the group identifier app produces a virtual group 42 comprised of the three individuals.
  • This virtual grouping is a record or other structure (shown below as a table) stored on computer storage, e.g., in a database etc. that includes the Tags associated with the group, the location where each tag was read, “Tag location” and the time of reading the tag “Time” and enters this into the tag location list that the group identifier application maintains over time.
  • the tag location list can take many different forms.
  • a tag location list can comprise a list such as below:
  • tag location list Tags Tag location Time Tag_1 * * * * * * * * * * * * * * * * * * * * * Tag_n
  • Virtual Groups are produced by examining the tag information and such groups can be tracked as in the table below:
  • Tags will have associated information that includes the assigned user or possessor of the tag, e.g., dept. information and so forth.
  • the groupings are dynamic in that they form, dissolve, and otherwise change in real-time as new information is made available regarding the current location of the various individuals involved.
  • the groupings are also “fuzzy” (borrowing a term from applied artificial intelligence) in that a given individual may be assigned to a group with a certain degree of certainty/uncertainty derived from past experience.
  • Rules can be established for determining virtual groupings. For example, one individual observed to be in close proximity to another individual for a very brief moment in time (during one location computation period if the locations are recomputed for all people in the building every 15 seconds for example) has a relatively small chance of being in a real group (i.e., there is a small chance that the same two individuals will be at the same location in the next location computation period). If two individuals are identified at the same location for two consecutive computation periods there is a somewhat greater chance that they will be observed together in the third computation period (that is, 2 periods together infers a 3rd with greater success than 1 period together infers a 2nd period together). The relative chances or N to N+1 correlation can be computed using historical data and regression techniques by the group identifier app or other computation modules.
  • a user could supply a threshold value during application configuration, e.g., if there is a 90% chance that two individuals will be observed together in the next location computation period then they are by definition members of a common virtual group.
  • the Context specific management also includes the use of rules or sets of rules (composite rules) residing in either a single device or distributed over many devices (i.e., in the application layer software of a set of end-nodes, or other combinations of network nodes and hosts) to define just what comprises a test for virtual group membership.
  • rules can be implemented using application code modules loaded into the various devices and changed over time, using real-time code relocation and execution (dynamic programming).
  • the data is pooled or compared before it is possible for the group identifier application to recognize that the same two mobile nodes have been observed together during two consecutive location computation periods.
  • This can be done in fixed node 1 after a message sent to it by fixed node 2 , or it can be done in fixed node 2 after a message sent to it by fixed node 1 , or it can be done in some other node (e.g., a parent node such as a common sub-coordinator) after messages are sent to it by both fixed node 1 and fixed node 2 .
  • the process of defining virtual groups can be done in analogous but more complex ways by each fixed node in a network reporting in broadcast mode whenever a mobile node makes a significant change in location.
  • the collection of broadcast messages can be monitored by the set of all nodes, and each node can maintain its own list of virtual groups based on processing performed by that node of which mobile tags have sent messages to that node and which nodes in the set have informed that node and which nodes in the set observed the mobile tags for a certain number of consecutive location computation periods by that node set.
  • Another way is for a central application to monitor all published reports of individual mobile node location through time, and use matrix calculations to determine correlations of locations of two or more mobile nodes.
  • the application logic for context specific management performs associations based on an associative expectation, meaning that if person 1 travels with person 2 for a period of time, and person 2 travels with person 3 for a period of time (not necessarily the same time), then person 1 can be associated with person 3 . It can further be inferred that person 1 knows person 3 if person 1 is frequently observed with person 2 , and person 2 with person 3 (though not necessarily person 1 with person 3 directly).
  • an emergency condition e.g., a building fire and evacuation order (any condition can exist, this one is merely explanatory).
  • an application running on a computer tablet used by the fire fighters accesses 52 the tag location list to determine what badges were active inside the building at the time of the fire, (and to the extent possible what badges are still active inside the building.
  • the application running on the tablet can consult the group identifier app and determine which virtual groups 56 were in existence at the time of the alarm, and consult individuals to determine whether all of the members of each virtual group was observed leaving the building or seen subsequently outside (or perhaps just as importantly, their last known location inside the building as corroborated by a witness/co-member of the virtual group) and data from other virtual groupings.
  • this data is used as input to their inquiries 58 regarding the safe evacuation of people in the building.
  • one fixed infrastructure node may have data on the location of some people (mobile end-nodes) 62 while other fixed infrastructure nodes 64 may have data on other mobile nodes at one time, or the same mobile nodes at some different time.
  • the group identifier application may use messages from these and other fixed infrastructure nodes to share information 66 on virtual groups and prospective groups in order to determine whether a group exists within the confidence threshold specified.
  • the video information captured by cameras can be used along with the tag list information to correlate and further manage the context specific locations of individuals.
  • the nodes may be implemented using any appropriate type of computing device, such as a mainframe work station, a personal computer, a server, a portable computing device, or any other type of intelligent device capable of executing instructions, connecting to a network, and forwarding data packets through the network.
  • the nodes can execute any appropriate computer programs to generate, receive, and transmit data packets for use on the network.
  • the device 70 includes a processor 74 , memory 76 , and storage 78 along with a network interface 80 and other interfaces 82 connected via a bus 73 or similar interconnect.
  • the device 70 can be representative of any of the foregoing nodes for execution of the context specific management processing.
  • a device to access the group identifier application and tag list for use of data produced by context specific processing will have similar circuitry, but will be configured with the processing corresponding to that discussed in FIGS. 3 and 4 .
  • FIG. 6 shows an example of a security system having features of the WSN described with respect to FIGS. 1 to 5 and having the various functionalities described herein.
  • correlation processing receives inputs from certain constrained nodes (although these can also be fully functional nodes). These inputs may include credential information and video information, and the correlation processing may produce correlated results that are sent over the network.
  • Context management processing receives inputs from certain constrained nodes (although these can also be fully functional nodes) e.g., credential information and video and grouping information, and performs context processing with results sent over the network.
  • the network supports operation of emergency exit indicators; emergency cameras as well as distributed rule processing and rule engine/messaging processing.
  • Range extenders are used with e.g., gateways, and a real time location system receives inputs from various sensors (e.g., constrained type) as shown.
  • Servers interface to the WSN via a cloud computing configuration and parts of some networks can be run as sub-nets.
  • the sensors provide in addition to an indication that something is detected in an area within the range of the sensors, detailed additional information that can be used to evaluate what that indication may be without the intrusion detection panel being required to perform extensive analysis of inputs to the particular sensor.
  • a motion detector could be configured to analyze the heat signature of a warm body moving in a room to determine if the body is that of a human or a pet. Results of that analysis would be a message or data that conveys information about the body detected.
  • Various sensors thus are used to sense sound, motion, vibration, pressure, heat, images, and so forth, in an appropriate combination to detect a true or verified alarm condition at the intrusion detection panel.
  • Recognition software can be used to discriminate between objects that are a human and objects that are an animal; further facial recognition software can be built into video cameras and used to verify that the perimeter intrusion was the result of a recognized, authorized individual.
  • video cameras would comprise a processor and memory and the recognition software to process inputs (captured images) by the camera and produce the metadata to convey information regarding recognition or lack of recognition of an individual captured by the video camera.
  • the processing could also alternatively or in addition include information regarding characteristic of the individual in the area captured/monitored by the video camera.
  • the information would be either metadata received from enhanced motion detectors and video cameras that performed enhanced analysis on inputs to the sensor that gives characteristics of the perimeter intrusion or a metadata resulting from very complex processing that seeks to establish recognition of the object.
  • Sensor devices can integrate multiple sensors to generate more complex outputs so that the intrusion detection panel can utilize its processing capabilities to execute algorithms that analyze the environment by building virtual images or signatures of the environment to make an intelligent decision about the validity of a breach.
  • Memory stores program instructions and data used by the processor of the intrusion detection panel.
  • the memory may be a suitable combination of random access memory and read-only memory, and may host suitable program instructions (e.g. firmware or operating software), and configuration and operating data and may be organized as a file system or otherwise.
  • the stored program instruction may include one or more authentication processes for authenticating one or more users.
  • the program instructions stored in the memory of the panel may further store software components allowing network communications and establishment of connections to the data network.
  • the software components may, for example, include an internet protocol (IP) stack, as well as driver components for the various interfaces, including the interfaces and the keypad. Other software components suitable for establishing a connection and communicating across network will be apparent to those of ordinary skill.
  • IP internet protocol
  • Program instructions stored in the memory, along with configuration data may control overall operation of the panel.
  • the monitoring server includes one or more processing devices (e.g., microprocessors), a network interface and a memory (all not illustrated).
  • the monitoring server may physically take the form of a rack mounted card and may be in communication with one or more operator terminals (not shown).
  • An example monitoring server is a SURGARDTM SG-System III Virtual, or similar system.
  • each monitoring server acts as a controller for each monitoring server, and is in communication with, and controls overall operation, of each server.
  • the processor may include, or be in communication with, the memory that stores processor executable instructions controlling the overall operation of the monitoring server.
  • Suitable software enable each monitoring server to receive alarms and cause appropriate actions to occur.
  • Software may include a suitable Internet protocol (IP) stack and applications/clients.
  • IP Internet protocol
  • Each monitoring server of the central monitoring station may be associated with an IP address and port(s) by which it communicates with the control panels and/or the user devices to handle alarm events, etc.
  • the monitoring server address may be static, and thus always identify a particular one of monitoring server to the intrusion detection panels.
  • dynamic addresses could be used, and associated with static domain names, resolved through a domain name service.
  • the network interface card interfaces with the network to receive incoming signals, and may for example take the form of an Ethernet network interface card (NIC).
  • NIC Ethernet network interface card
  • the servers may be computers, thin-clients, or the like, to which received data representative of an alarm event is passed for handling by human operators.
  • the monitoring station may further include, or have access to, a subscriber database that includes a database under control of a database engine.
  • the database may contain entries corresponding to the various subscriber devices/processes to panels like the panel that are serviced by the monitoring station.
  • a computer program product i.e., a computer program tangibly embodied in one or more tangible, physical hardware storage devices that are computer and/or machine-readable storage devices for execution by, or to control the operation of, data processing apparatus, e.g., a programmable processor, a computer, or multiple computers.
  • a computer program can be written in any form of programming language, including compiled or interpreted languages, and it can be deployed in any form, including as a stand-alone program or as a module, component, subroutine, or other unit suitable for use in a computing environment.
  • a computer program can be deployed to be executed on one computer or on multiple computers at one site or distributed across multiple sites and interconnected by a network.
  • Actions associated with implementing the processes can be performed by one or more programmable processors executing one or more computer programs to perform the functions of the calibration process. All or part of the processes can be implemented as, special purpose logic circuitry, e.g., an FPGA (field programmable gate array) and/or an ASIC (application-specific integrated circuit).
  • special purpose logic circuitry e.g., an FPGA (field programmable gate array) and/or an ASIC (application-specific integrated circuit).
  • processors suitable for the execution of a computer program include, by way of example, both general and special purpose microprocessors, and any one or more processors of any kind of digital computer.
  • a processor will receive instructions and data from a read-only storage area or a random access storage area or both.
  • Elements of a computer include one or more processors for executing instructions and one or more storage area devices for storing instructions and data.
  • a computer will also include, or be operatively coupled to receive data from, or transfer data to, or both, one or more machine-readable storage media, such as mass storage devices for storing data, e.g., magnetic, magneto-optical disks, or optical disks.
  • Tangible, physical hardware storage devices that are suitable for embodying computer program instructions and data include all forms of non-volatile storage, including by way of example, semiconductor storage area devices, e.g., EPROM, EEPROM, and flash storage area devices; magnetic disks, e.g., internal hard disks or removable disks; magneto-optical disks; and CD-ROM and DVD-ROM disks and volatile computer memory, e.g., RAM such as static and dynamic RAM, as well as erasable memory, e.g., flash memory.
  • semiconductor storage area devices e.g., EPROM, EEPROM, and flash storage area devices
  • magnetic disks e.g., internal hard disks or removable disks
  • magneto-optical disks e.g., magneto-optical disks
  • CD-ROM and DVD-ROM disks e.g., RAM such as static and dynamic RAM, as well as erasable memory, e.g., flash memory.

Landscapes

  • Physics & Mathematics (AREA)
  • Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Radar, Positioning & Navigation (AREA)
  • Remote Sensing (AREA)
  • Electromagnetism (AREA)
  • Emergency Management (AREA)
  • Business, Economics & Management (AREA)
  • Multimedia (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Mining & Analysis (AREA)
  • Evolutionary Computation (AREA)
  • Artificial Intelligence (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Computing Systems (AREA)
  • Computational Linguistics (AREA)
  • Mathematical Physics (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Automation & Control Theory (AREA)
  • Alarm Systems (AREA)
  • Telephonic Communication Services (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Evolutionary Biology (AREA)
  • Computer And Data Communications (AREA)
  • Time Recorders, Dirve Recorders, Access Control (AREA)
US14/463,733 2014-02-28 2014-08-20 Context specific management in wireless sensor network Active 2034-10-18 US9316720B2 (en)

Priority Applications (5)

Application Number Priority Date Filing Date Title
US14/463,733 US9316720B2 (en) 2014-02-28 2014-08-20 Context specific management in wireless sensor network
PCT/US2015/017221 WO2015130641A1 (fr) 2014-02-28 2015-02-24 Gestion spécifique de contexte dans un réseau de capteurs sans fil
KR1020167026981A KR20170018808A (ko) 2014-02-28 2015-02-24 무선 센서 네트워크에서의 컨텍스트 특정 관리
EP15755417.1A EP3111587B1 (fr) 2014-02-28 2015-02-24 Gestion spécifique de contexte dans un réseau de capteurs sans fil
JP2016554636A JP2017509988A (ja) 2014-02-28 2015-02-24 無線センサ・ネットワークにおけるコンテクスト特定管理

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US201461946054P 2014-02-28 2014-02-28
US201461973962P 2014-04-02 2014-04-02
US14/463,733 US9316720B2 (en) 2014-02-28 2014-08-20 Context specific management in wireless sensor network

Publications (2)

Publication Number Publication Date
US20150287303A1 US20150287303A1 (en) 2015-10-08
US9316720B2 true US9316720B2 (en) 2016-04-19

Family

ID=54209588

Family Applications (11)

Application Number Title Priority Date Filing Date
US14/464,070 Active 2036-04-11 US10152864B2 (en) 2014-02-28 2014-08-20 Distributed rules engines for robust sensor networks
US14/463,970 Abandoned US20150288604A1 (en) 2014-02-28 2014-08-20 Sensor Network Gateway
US14/463,984 Active 2034-10-15 US9513364B2 (en) 2014-04-02 2014-08-20 Personnel authentication and tracking system
US14/463,733 Active 2034-10-18 US9316720B2 (en) 2014-02-28 2014-08-20 Context specific management in wireless sensor network
US14/463,920 Abandoned US20150287295A1 (en) 2014-02-28 2014-08-20 Smart Emergency Exit Signs
US14/464,010 Active US9651656B2 (en) 2014-02-28 2014-08-20 Real-time location system in wireless sensor network
US14/463,738 Active US9541631B2 (en) 2014-02-28 2014-08-20 Wireless sensor network
US14/463,765 Active US11747430B2 (en) 2014-02-28 2014-08-20 Correlation of sensory inputs to identify unauthorized persons
US15/366,036 Active US10223888B2 (en) 2014-04-02 2016-12-01 Personnel authentication and tracking system
US15/402,423 Active US10297128B2 (en) 2014-02-28 2017-01-10 Wireless sensor network
US16/373,430 Active US10854059B2 (en) 2014-02-28 2019-04-02 Wireless sensor network

Family Applications Before (3)

Application Number Title Priority Date Filing Date
US14/464,070 Active 2036-04-11 US10152864B2 (en) 2014-02-28 2014-08-20 Distributed rules engines for robust sensor networks
US14/463,970 Abandoned US20150288604A1 (en) 2014-02-28 2014-08-20 Sensor Network Gateway
US14/463,984 Active 2034-10-15 US9513364B2 (en) 2014-04-02 2014-08-20 Personnel authentication and tracking system

Family Applications After (7)

Application Number Title Priority Date Filing Date
US14/463,920 Abandoned US20150287295A1 (en) 2014-02-28 2014-08-20 Smart Emergency Exit Signs
US14/464,010 Active US9651656B2 (en) 2014-02-28 2014-08-20 Real-time location system in wireless sensor network
US14/463,738 Active US9541631B2 (en) 2014-02-28 2014-08-20 Wireless sensor network
US14/463,765 Active US11747430B2 (en) 2014-02-28 2014-08-20 Correlation of sensory inputs to identify unauthorized persons
US15/366,036 Active US10223888B2 (en) 2014-04-02 2016-12-01 Personnel authentication and tracking system
US15/402,423 Active US10297128B2 (en) 2014-02-28 2017-01-10 Wireless sensor network
US16/373,430 Active US10854059B2 (en) 2014-02-28 2019-04-02 Wireless sensor network

Country Status (6)

Country Link
US (11) US10152864B2 (fr)
EP (2) EP4270217A3 (fr)
JP (1) JP6786395B2 (fr)
KR (1) KR20170021228A (fr)
CN (1) CN106463006B (fr)
WO (1) WO2015153865A1 (fr)

Families Citing this family (92)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10555393B1 (en) * 2012-08-17 2020-02-04 Kuna Systems Corporation Face recognition systems with external stimulus
US10212778B1 (en) * 2012-08-17 2019-02-19 Kuna Systems Corporation Face recognition systems with external stimulus
US9959717B2 (en) * 2013-05-17 2018-05-01 Networked Emergency Systems Inc. Security and first-responder emergency lighting system
US10152864B2 (en) * 2014-02-28 2018-12-11 Tyco Fire & Security Gmbh Distributed rules engines for robust sensor networks
US10126404B2 (en) * 2014-04-08 2018-11-13 Microsoft Technology Licensing, Llc Receiver gain offset
JP5660746B1 (ja) * 2014-04-09 2015-01-28 パナソニックIpマネジメント株式会社 監視カメラシステム
US9721445B2 (en) * 2014-06-06 2017-08-01 Vivint, Inc. Child monitoring bracelet/anklet
US11051140B2 (en) * 2014-09-19 2021-06-29 Texas Instruments Incorporated Compression of internet protocol version 6 addresses in wireless sensor networks
US20160171516A1 (en) * 2014-12-10 2016-06-16 Toshiba Global Commerce Solutions Holdings Corporation Proximity and duration based transaction assistance determination
US9565513B1 (en) * 2015-03-02 2017-02-07 Thirdwayv, Inc. Systems and methods for providing long-range network services to short-range wireless devices
US10542020B2 (en) * 2015-03-26 2020-01-21 Tyco Fire & Security Gmbh Home network intrusion detection and prevention system and method
US9788085B2 (en) * 2015-04-29 2017-10-10 The Boeing Company System and method of determining network locations for data analysis in a distributed ecosystem
US20160378268A1 (en) * 2015-06-23 2016-12-29 Honeywell International Inc. System and method of smart incident analysis in control system using floor maps
US9990839B2 (en) * 2015-10-14 2018-06-05 Honeywell International Inc. System and method of identifying a number of occupants in a monitored region for effective emergency evacuation and assistance
US9715799B2 (en) * 2015-10-16 2017-07-25 Honeywell International Inc. System and method of using a fire spread forecast and BIM to guide occupants using smart signs
EP3365875A4 (fr) * 2015-10-23 2019-06-26 Evacmate PTY Ltd Système d'indication d'occupation ou de vacance
WO2017082782A1 (fr) * 2015-11-10 2017-05-18 Telefonaktiebolaget Lm Ericsson (Publ) Gestion d'alarmes réseau
US9536417B1 (en) * 2016-01-08 2017-01-03 Numerex Corp. Method and system for hierarchical management of personal emergency response system (PERS) devices
US9986411B1 (en) * 2016-03-09 2018-05-29 Senseware, Inc. System, method and apparatus for node selection of a sensor network
US10212261B2 (en) 2016-04-08 2019-02-19 Analog Devices Global Network connectivity for constrained wireless sensor nodes
GB2549927B (en) * 2016-04-25 2018-06-13 Imagination Tech Ltd Circuit architecture
WO2017194078A1 (fr) * 2016-05-09 2017-11-16 Sony Mobile Communications Inc Système de surveillance et procédé de surveillance par caméra
US9785632B1 (en) 2016-05-12 2017-10-10 Xevo Inc. Beacon-based translation for smart signs
US10200809B2 (en) 2016-06-07 2019-02-05 Topcon Positioning Systems, Inc. Hybrid positioning system using a real-time location system and robotic total station
US20180011461A1 (en) 2016-07-07 2018-01-11 Tyco Fire & Security Gmbh Building Asset Management System
CN106027674A (zh) * 2016-07-07 2016-10-12 苏州大学 一种互联网与智能制造相结合的架构系统
US10255738B1 (en) 2016-07-25 2019-04-09 United Services Automobile Association (Usaa) Authentication based on through-body signals detected in body area networks
US9967750B1 (en) 2016-07-28 2018-05-08 United Services Automobile Association (Usaa) Location verification based on environmental sensor data
US10621624B2 (en) 2016-08-23 2020-04-14 Xevo Inc. Live auction advertisements for smart signs
US10269236B2 (en) * 2016-09-06 2019-04-23 Honeywell International Inc. Systems and methods for generating a graphical representation of a fire system network and identifying network information for predicting network faults
US10490058B2 (en) * 2016-09-19 2019-11-26 Siemens Industry, Inc. Internet-of-things-based safety system
EP3312762B1 (fr) * 2016-10-18 2023-03-01 Axis AB Procédé et système permettant de suivre un objet dans une zone définie
US10298443B2 (en) * 2017-01-27 2019-05-21 Honeywell International Inc. Systems and methods for dynamic output control hierarchy for wireless fire systems and for fire protection before and during the installation thereof
WO2018165485A1 (fr) * 2017-03-08 2018-09-13 Praesidium, Inc. Système de détection et de surveillance d'occupant de maison
US11918330B2 (en) 2017-03-08 2024-03-05 Praesidium, Inc. Home occupant detection and monitoring system
TR201705549A2 (tr) * 2017-04-13 2017-09-21 Muhammet Talha Bueyuekakkaslar Lpwan temelli̇ arazi̇ güvenli̇ği̇ si̇stemi̇
DE102017207754A1 (de) * 2017-05-08 2018-11-08 Bundesdruckerei Gmbh Identifizieren potentieller Nutzer pyrotechnischer Gegenstände
US10497235B1 (en) 2017-05-10 2019-12-03 Alarm.Com Incorporated Adaptation of a security control panel
US10600264B2 (en) * 2017-07-12 2020-03-24 Cubic Corporation Tracked ticket validation and feedback system
US10535145B2 (en) 2017-07-14 2020-01-14 Motorola Solutions, Inc. Context-based, partial edge intelligence facial and vocal characteristic recognition
US20190035104A1 (en) * 2017-07-25 2019-01-31 Motionloft, Inc. Object detection and tracking
US11025439B2 (en) * 2017-08-30 2021-06-01 Raytheon Company Self-organizing mobile peer-to-peer mesh network authentication
US11133000B2 (en) 2017-10-13 2021-09-28 Johnson Controls Tyco IP Holdings LLP Systems and methods for voice control of BMS devices
US10679443B2 (en) 2017-10-13 2020-06-09 Alcatraz AI, Inc. System and method for controlling access to a building with facial recognition
US11150620B2 (en) 2017-11-17 2021-10-19 Johnson Controls Tyco IP Holdings LLP Mobile gateway device for controlling building equipment
US20190191267A1 (en) * 2017-12-14 2019-06-20 GM Global Technology Operations LLC Method and apparatus for wireless vehicle communication
US20190191266A1 (en) * 2017-12-14 2019-06-20 GM Global Technology Operations LLC Method and apparatus for wireless vehicle communication
US10586432B2 (en) 2017-12-29 2020-03-10 Ademco Inc. Systems and methods for intrusion detection using selective masking
US10977886B2 (en) * 2018-02-13 2021-04-13 Gojo Industries, Inc. Modular people counters
US10725176B2 (en) * 2018-03-14 2020-07-28 Nathan J. DeVries System and method of intrusion detection
US10620006B2 (en) 2018-03-15 2020-04-14 Topcon Positioning Systems, Inc. Object recognition and tracking using a real-time robotic total station and building information modeling
WO2019183182A1 (fr) * 2018-03-20 2019-09-26 Day Michael Joseph Système de sécurité
US10991215B2 (en) * 2018-03-20 2021-04-27 Ideal Industries Lighting Llc Intelligent signage
CN110294372B (zh) * 2018-03-23 2023-02-28 奥的斯电梯公司 一种无线信号装置、电梯服务请求系统和方法
US11361643B2 (en) 2018-07-13 2022-06-14 Carrier Corporation High sensitivity fiber optic based detection system
US11448581B2 (en) 2018-07-13 2022-09-20 Carrier Corporation High sensitivity fiber optic based detection system
US11032705B2 (en) * 2018-07-24 2021-06-08 Carrier Corporation System and method for authenticating user based on path location
US11288945B2 (en) 2018-09-05 2022-03-29 Honeywell International Inc. Methods and systems for improving infection control in a facility
JP2020052529A (ja) * 2018-09-25 2020-04-02 京セラドキュメントソリューションズ株式会社 ネームプレート
US11089654B2 (en) * 2018-11-30 2021-08-10 Dish Network L.L.C. Universal narrow-band internet of things communication node for use with environmental sensors and stations
US10991249B2 (en) 2018-11-30 2021-04-27 Parkifi, Inc. Radar-augmentation of parking space sensors
KR102674973B1 (ko) * 2018-12-07 2024-06-14 삼성전자주식회사 사용자의 위치를 감지하기 위한 전자 장치 및 그에 관한 방법
IT201800021475A1 (it) * 2018-12-31 2020-07-01 St Di Vigilanza La Ronda Del Materano Di Trambarulo Carmine Sistema intelligente basato su blockchain per il miglioramento della sicurezza e il controllo del territorio
US10978199B2 (en) 2019-01-11 2021-04-13 Honeywell International Inc. Methods and systems for improving infection control in a building
US10553085B1 (en) * 2019-01-25 2020-02-04 Lghorizon, Llc Home emergency guidance and advisement system
CN111601233B (zh) * 2019-02-21 2022-06-28 昆山纬绩资通有限公司 定位装置的监控方法与系统
JP2022523564A (ja) 2019-03-04 2022-04-25 アイオーカレンツ, インコーポレイテッド 機械学習を使用するデータ圧縮および通信
US11189141B2 (en) * 2019-05-24 2021-11-30 Charles Armpriester Universal threat awareness management system for occupant safety
EP3806015A1 (fr) * 2019-10-09 2021-04-14 Palantir Technologies Inc. Approches pour la conduite d'enquêtes concernant les entrées non autorisées
EP3843051A1 (fr) * 2019-12-26 2021-06-30 Carrier Corporation Procédé et système pour assurer la sécurité des locaux
AU2021200002A1 (en) * 2020-01-05 2021-07-22 Mitchell Lee Lewis Safety corridor arrangement
MX2022010322A (es) * 2020-02-19 2022-09-19 Safeevac Inc Sistema de señalización visual.
US11882508B2 (en) 2020-03-23 2024-01-23 Sap Se Data processing system for smart devices
US11620594B2 (en) 2020-06-12 2023-04-04 Honeywell International Inc. Space utilization patterns for building optimization
US11783652B2 (en) 2020-06-15 2023-10-10 Honeywell International Inc. Occupant health monitoring for buildings
US11783658B2 (en) 2020-06-15 2023-10-10 Honeywell International Inc. Methods and systems for maintaining a healthy building
US11914336B2 (en) 2020-06-15 2024-02-27 Honeywell International Inc. Platform agnostic systems and methods for building management systems
US11823295B2 (en) 2020-06-19 2023-11-21 Honeywell International, Inc. Systems and methods for reducing risk of pathogen exposure within a space
US11184739B1 (en) 2020-06-19 2021-11-23 Honeywel International Inc. Using smart occupancy detection and control in buildings to reduce disease transmission
US11619414B2 (en) 2020-07-07 2023-04-04 Honeywell International Inc. System to profile, measure, enable and monitor building air quality
US11402113B2 (en) 2020-08-04 2022-08-02 Honeywell International Inc. Methods and systems for evaluating energy conservation and guest satisfaction in hotels
US11894145B2 (en) 2020-09-30 2024-02-06 Honeywell International Inc. Dashboard for tracking healthy building performance
US11819305B1 (en) * 2020-10-05 2023-11-21 Trackonomy Systems, Inc. Method for determining direction of movement through gates and system thereof
CN112583898B (zh) * 2020-11-30 2023-08-15 北京百度网讯科技有限公司 业务流程编排方法、装置、以及可读介质
US10991216B1 (en) * 2020-12-04 2021-04-27 Khaled Alali Auditory and visual guidance system for emergency evacuation
US11662115B2 (en) 2021-02-26 2023-05-30 Honeywell International Inc. Hierarchy model builder for building a hierarchical model of control assets
US11372383B1 (en) 2021-02-26 2022-06-28 Honeywell International Inc. Healthy building dashboard facilitated by hierarchical model of building control assets
EP4057248A1 (fr) * 2021-03-12 2022-09-14 Proseco Software GmbH Procédé de fonctionnement d'un système d'évacuation destiné à l'aide en cas d'évacuation et système d'évacuation
US11474489B1 (en) 2021-03-29 2022-10-18 Honeywell International Inc. Methods and systems for improving building performance
US11979396B2 (en) 2021-05-19 2024-05-07 Bank Of America Corporation Information security system and method for machine-to-machine (M2M) security and validation
US12038187B2 (en) 2021-09-28 2024-07-16 Honeywell International Inc. Multi-sensor platform for a building
CN115798129B (zh) * 2023-02-02 2023-05-23 深圳市深圳通有限公司 对进入半开放环境中的人员进行监测的方法、装置及设备

Citations (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030216144A1 (en) 2002-03-01 2003-11-20 Roese John J. Using signal characteristics to locate devices in a data network
US6952574B2 (en) 2003-02-28 2005-10-04 Motorola, Inc. Method and apparatus for automatically tracking location of a wireless communication device
US20060059557A1 (en) 2003-12-18 2006-03-16 Honeywell International Inc. Physical security management system
US20070106775A1 (en) 2005-03-01 2007-05-10 Wong Chon M System and method for creating a proximity map of plurality of living beings and objects
US20070186106A1 (en) 2006-01-26 2007-08-09 Ting David M Systems and methods for multi-factor authentication
US7474330B2 (en) 2002-04-19 2009-01-06 Wren Associates, Ltd. System and method for integrating and characterizing data from multiple electronic systems
US20110109434A1 (en) * 2009-11-12 2011-05-12 Hadsall Sr Richard Alan Tracking passengers on cruise ships
US8164443B2 (en) 2009-04-08 2012-04-24 International Business Machines Corporation Group aware tracking of personal property within a bounded zone
US20120159579A1 (en) 2010-12-02 2012-06-21 Stephen Pineau System, method and database for managing permissions to use physical devices and logical assets
US20120197986A1 (en) 2011-01-28 2012-08-02 Yahoo! Inc. User-customizable social grouping techniques
US8611323B2 (en) 2008-10-29 2013-12-17 Google Inc. Managing and monitoring emergency services sector resources
US8630820B2 (en) 2009-08-24 2014-01-14 Strider, Inc. Methods and systems for threat assessment, safety management, and monitoring of individuals and groups
US8634788B2 (en) 2007-03-02 2014-01-21 Aegis Mobility, Inc. System and methods for monitoring the context associated with a mobile communication device
US8643719B2 (en) 2008-02-29 2014-02-04 The Boeing Company Traffic and security monitoring system and method
US8707431B2 (en) 2007-04-24 2014-04-22 The Mitre Corporation Insider threat detection
US8732255B2 (en) 2011-09-09 2014-05-20 Facebook, Inc. Dynamically created shared spaces

Family Cites Families (413)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4581634A (en) 1982-11-18 1986-04-08 Williams Jarvis L Security apparatus for controlling access to a predetermined area
US5414812A (en) 1992-03-27 1995-05-09 International Business Machines Corporation System for using object-oriented hierarchical representation to implement a configuration database for a layered computer network communications subsystem
FR2698739B1 (fr) 1992-11-30 1995-02-17 Dessins Tech Ingenierie Dispositif de tension pour les câbles d'alimentation et coaxial d'une caméra déplacée dans un tunnel de surveillance vidéo.
US6970434B1 (en) 1995-06-07 2005-11-29 Broadcom Corporation Hierarchical communication system providing intelligent data, program and processing migration
US6741164B1 (en) 1993-09-24 2004-05-25 Adt Services Ag Building alarm system with synchronized strobes
US5727055A (en) 1995-05-17 1998-03-10 Ies Technologies, Inc. Information communication systems
CA2158912A1 (fr) * 1995-01-27 1996-07-28 Carl Kupersmit Systeme de surveillance visuelle et d'enregistrement des entrees dans une zone a acces controle
US6658234B1 (en) 1995-06-02 2003-12-02 Northrop Grumman Corporation Method for extending the effective dynamic range of a radio receiver system
US8171524B2 (en) 1995-10-02 2012-05-01 Corestreet, Ltd. Physical access control
CN1204536C (zh) 1995-11-06 2005-06-01 Id体系股份有限公司 电子控制系统/网络
WO1997028630A2 (fr) 1996-02-02 1997-08-07 Thomson Consumer Electronics, Inc. Systeme et procede de mise en interface de dispositifs electroniques multiples
SE521508C2 (sv) 1996-06-20 2003-11-04 Telia Ab Styrning och övervakning av elektriska komponenter
US6112237A (en) 1996-11-26 2000-08-29 Global Maintech, Inc. Electronic monitoring system and method for externally monitoring processes in a computer system
US5977913A (en) 1997-02-07 1999-11-02 Dominion Wireless Method and apparatus for tracking and locating personnel
US6012150A (en) 1997-03-27 2000-01-04 International Business Machines Corporation Apparatus for synchronizing operator initiated commands with a failover process in a distributed processing system
GB9715857D0 (en) 1997-07-29 1997-10-01 Philips Electronics Nv Wireless networked message routing
US6313549B1 (en) 1997-09-12 2001-11-06 John Moisan Emergency evacuation system
US6032239A (en) * 1997-10-15 2000-02-29 Dell Usa, L.P. System and method for updating partition mappings to logical drives in a computer memory device
US6636900B2 (en) 1998-06-29 2003-10-21 Sun Microsystems, Inc. Method and apparatus for executing distributed objects over a network
US6513108B1 (en) 1998-06-29 2003-01-28 Cisco Technology, Inc. Programmable processing engine for efficiently processing transient data
US6119215A (en) 1998-06-29 2000-09-12 Cisco Technology, Inc. Synchronization and control system for an arrayed processing engine
US6208247B1 (en) 1998-08-18 2001-03-27 Rockwell Science Center, Llc Wireless integrated sensor network using multiple relayed communications
US6970183B1 (en) 2000-06-14 2005-11-29 E-Watch, Inc. Multimedia surveillance and monitoring system including network configuration
JP3523795B2 (ja) * 1998-11-19 2004-04-26 沖電気工業株式会社 入退室管理システム
US6771385B1 (en) 1999-03-03 2004-08-03 Konica Corporation Method of using a server connected with a network and a server system
JP2000305856A (ja) 1999-04-26 2000-11-02 Hitachi Ltd ディスクサブシステム及びこれらの統合システム
US6987573B1 (en) 1999-05-25 2006-01-17 Silverbrook Research Pty Ltd Interface surface printer
US6741165B1 (en) 1999-06-04 2004-05-25 Intel Corporation Using an imaging device for security/emergency applications
WO2001006401A1 (fr) 1999-07-15 2001-01-25 Pinpoint Corporation Procede et appareil de lecture d'etiquette d'identification mobile
US6335688B1 (en) * 1999-09-28 2002-01-01 Clifford Sweatte Method and system for airport security
US6757008B1 (en) 1999-09-29 2004-06-29 Spectrum San Diego, Inc. Video surveillance system
WO2001026328A2 (fr) 1999-10-06 2001-04-12 Sensoria Corporation Dispositif pour capteurs de reseau integre sans fil hybrides interconnectes en reseau
US7484008B1 (en) 1999-10-06 2009-01-27 Borgia/Cummins, Llc Apparatus for vehicle internetworks
US6976032B1 (en) 1999-11-17 2005-12-13 Ricoh Company, Ltd. Networked peripheral for visitor greeting, identification, biographical lookup and tracking
US7286158B1 (en) * 1999-12-22 2007-10-23 Axcess International Inc. Method and system for providing integrated remote monitoring services
SE518382C2 (sv) * 2000-01-18 2002-10-01 Leif Nyfelt Förfarande vid övervakning av en individs rörelser i byggnader och rum
US8019836B2 (en) 2002-01-02 2011-09-13 Mesh Comm, Llc Wireless communication enabled meter and network
US7444383B2 (en) 2000-06-17 2008-10-28 Microsoft Corporation Bounded-deferral policies for guiding the timing of alerting, interaction and communications using local sensory information
US6812970B1 (en) 2000-05-15 2004-11-02 Mcbride Richard L. Video camera utilizing power line modulation
US7783500B2 (en) 2000-07-19 2010-08-24 Ijet International, Inc. Personnel risk management system and methods
US8831970B2 (en) * 2000-08-24 2014-09-09 Martin Herman Weik, III Virtual attendant system and parking management system
US6945303B2 (en) * 2000-08-24 2005-09-20 Weik Iii Martin Herman Intruder, theft and vandalism deterrent management system for controlling a parking area
US8392552B2 (en) * 2000-09-28 2013-03-05 Vig Acquisitions Ltd., L.L.C. System and method for providing configurable security monitoring utilizing an integrated information system
US7176808B1 (en) 2000-09-29 2007-02-13 Crossbow Technology, Inc. System and method for updating a network of remote sensors
US6720874B2 (en) * 2000-09-29 2004-04-13 Ids Systems, Inc. Portal intrusion detection apparatus and method
US6873260B2 (en) 2000-09-29 2005-03-29 Kenneth J. Lancos System and method for selectively allowing the passage of a guest through a region within a coverage area
US20050162515A1 (en) * 2000-10-24 2005-07-28 Objectvideo, Inc. Video surveillance system
US9892606B2 (en) * 2001-11-15 2018-02-13 Avigilon Fortress Corporation Video surveillance system employing video primitives
US8711217B2 (en) * 2000-10-24 2014-04-29 Objectvideo, Inc. Video surveillance system employing video primitives
US8564661B2 (en) 2000-10-24 2013-10-22 Objectvideo, Inc. Video analytic rule detection system and method
JP3860116B2 (ja) 2000-10-31 2006-12-20 ミレニアル・ネット・インコーポレーテッド 最適化電力効率によるネットワークプロセッシングシステム
GB0027863D0 (en) * 2000-11-15 2000-12-27 Bligh Maurice Emergency floor lighting system
US7439847B2 (en) * 2002-08-23 2008-10-21 John C. Pederson Intelligent observation and identification database system
US7003291B2 (en) 2000-11-18 2006-02-21 Zhang Franklin Zhigang Fixed wireless network extender
US6867683B2 (en) 2000-12-28 2005-03-15 Unisys Corporation High security identification system for entry to multiple zones
US7921297B2 (en) 2001-01-10 2011-04-05 Luis Melisendro Ortiz Random biometric authentication utilizing unique biometric signatures
GB2371935B (en) * 2001-01-31 2003-11-26 Hewlett Packard Co Automatic camera method, apparatus and service
US6563423B2 (en) * 2001-03-01 2003-05-13 International Business Machines Corporation Location tracking of individuals in physical spaces
SE523165C2 (sv) * 2001-03-20 2004-03-30 Leif Nyfelt Förfarande vid övervakning av en individs rörelser i och kring byggnader, rum och liknande
US7212563B2 (en) 2001-05-04 2007-05-01 Wherenet Corp Real-time locating system and method using timing signal
US6836843B2 (en) 2001-06-29 2004-12-28 Hewlett-Packard Development Company, L.P. Access control through secure channel using personal identification system
US7380279B2 (en) 2001-07-16 2008-05-27 Lenel Systems International, Inc. System for integrating security and access for facilities and information systems
US6972683B2 (en) 2001-07-20 2005-12-06 Hill-Rom Services, Inc. Badge for a locating and tracking system
US6696945B1 (en) * 2001-10-09 2004-02-24 Diamondback Vision, Inc. Video tripwire
US20030086591A1 (en) * 2001-11-07 2003-05-08 Rudy Simon Identity card and tracking system
US7487538B2 (en) 2001-11-19 2009-02-03 Steven Siong Cheak Mok Security system
US7296061B2 (en) 2001-11-21 2007-11-13 Blue Titan Software, Inc. Distributed web services network architecture
AU2002352922A1 (en) 2001-11-28 2003-06-10 Millennial Net Etwork protocol for an ad hoc wireless network
US7482928B2 (en) * 2001-12-28 2009-01-27 Private Pallet Security Systems, Llc Mini pallet-box moving container
KR20040089123A (ko) 2002-01-23 2004-10-20 미드웨스트바코 코포레이션 재고관리시스템
US7907753B2 (en) 2002-03-08 2011-03-15 Honeywell International Inc. Access control system with symbol recognition
US7222239B2 (en) 2002-03-16 2007-05-22 Hewlett-Packard Development Company, L.P. Dynamic security system
JP2008090861A (ja) 2002-03-26 2008-04-17 Toshiba Corp 監視システム、装置および方法
US7123126B2 (en) * 2002-03-26 2006-10-17 Kabushiki Kaisha Toshiba Method of and computer program product for monitoring person's movements
JP2003288237A (ja) 2002-03-27 2003-10-10 Hitachi Ltd 制御装置における実行時間測定装置及び実行時間測定方法
EP1493130A1 (fr) * 2002-04-08 2005-01-05 Newton Security, Inc. Detection d'acces a califourchon et d'ecriture contrepassee, alarme, enregistrement et prevention utilisant une vision artificielle
US7899915B2 (en) 2002-05-10 2011-03-01 Richard Reisman Method and apparatus for browsing using multiple coordinated device sets
US7028018B2 (en) 2002-05-14 2006-04-11 Ideal Innovations, Inc. Cooperative biometrics abnormality detection system (C-BAD)
US6933849B2 (en) 2002-07-09 2005-08-23 Fred Sawyer Method and apparatus for tracking objects and people
JP3830867B2 (ja) 2002-07-10 2006-10-11 Necエレクトロニクス株式会社 シングルチップマイクロコンピュータおよびそのブート領域切り替え方法
JP2004062980A (ja) * 2002-07-29 2004-02-26 Toyota Gakuen 磁性合金、磁気記録媒体、および磁気記録再生装置
US6975229B2 (en) 2002-08-09 2005-12-13 Battelle Memorial Institute K1-53 System and method for acquisition management of subject position information
JP2004120187A (ja) 2002-09-25 2004-04-15 Alps Electric Co Ltd 監視用カメラ
US20040090329A1 (en) 2002-10-28 2004-05-13 Hitt Dale K. RF based positioning and intrusion detection using a wireless sensor network
US20040109059A1 (en) 2002-11-12 2004-06-10 Kevin Kawakita Hybrid joint photographer's experts group (JPEG) /moving picture experts group (MPEG) specialized security video camera
US7574509B2 (en) 2002-11-25 2009-08-11 Fisher-Rosemount Systems, Inc. Interactive two-way collaboration in process control plants
US6791603B2 (en) * 2002-12-03 2004-09-14 Sensormatic Electronics Corporation Event driven video tracking system
US7441043B1 (en) 2002-12-31 2008-10-21 At&T Corp. System and method to support networking functions for mobile hosts that access multiple networks
US7151454B2 (en) * 2003-01-02 2006-12-19 Covi Technologies Systems and methods for location of objects
AU2003210799A1 (en) 2003-01-20 2004-08-23 Futuretel Digital Imaging, Llc Mpeg adaptive motion digital video (scss) security system
US6888459B2 (en) * 2003-02-03 2005-05-03 Louis A. Stilp RFID based security system
WO2005001669A2 (fr) 2003-02-21 2005-01-06 Zachry Construction Corporation Systeme de marquage et de localisation pour les biens et le personnel d'une entreprise commerciale
DE10310635A1 (de) 2003-03-10 2004-09-23 Mobotix Ag Überwachungsvorrichtung
US6838992B2 (en) 2003-03-21 2005-01-04 Versus Technology, Inc. Methods and systems for locating subjects and providing event notification within a tracking environment and badge for use therein
WO2004104619A1 (fr) 2003-05-14 2004-12-02 Hill-Rom Services, Inc. Systeme combine de localisation, de poursuite et de communications dote de balises d'identification actives a radiofrequence et infrarouge
WO2004109966A2 (fr) 2003-06-05 2004-12-16 Millennial Net Protocole permettant de configurer un reseau sans fil
US20070198997A1 (en) 2003-06-17 2007-08-23 Stmicroelectronics Belgium N.V. Customer framework for embedded applications
US7701858B2 (en) 2003-07-17 2010-04-20 Sensicast Systems Method and apparatus for wireless communication in a mesh network
JP4380252B2 (ja) * 2003-07-22 2009-12-09 ソニー株式会社 撮像装置および撮像方法
US20070112574A1 (en) 2003-08-05 2007-05-17 Greene William S System and method for use of mobile policy agents and local services, within a geographically distributed service grid, to provide greater security via local intelligence and life-cycle management for RFlD tagged items
US7295106B1 (en) * 2003-09-03 2007-11-13 Siemens Schweiz Ag Systems and methods for classifying objects within a monitored zone using multiple surveillance devices
US7038573B2 (en) 2003-09-08 2006-05-02 Single Chip Systems Corporation Systems and methods for tracking the location of items within a controlled area
WO2005026958A1 (fr) * 2003-09-11 2005-03-24 Voice Signal Technologies, Inc. Procede et appareil de sauvegarde d'informations relative a une application personnalisee
CN1922576A (zh) 2003-09-30 2007-02-28 扎鲁纳股份有限公司 操作系统
WO2005034025A1 (fr) * 2003-10-08 2005-04-14 Xid Technologies Pte Ltd Systemes d'authentification d'identite d'individus
US7619512B2 (en) 2006-10-02 2009-11-17 Alarm.Com System and method for alarm signaling during alarm system destruction
US7545326B2 (en) 2003-10-22 2009-06-09 Awarepoint Corporation Wireless tracking system and method with multipath error mitigation
US8615470B2 (en) 2003-11-03 2013-12-24 Verify Brand Authentication and tracking system
US7088846B2 (en) * 2003-11-17 2006-08-08 Vidient Systems, Inc. Video surveillance system that detects predefined behaviors based on predetermined patterns of movement through zones
US7433648B2 (en) 2003-12-31 2008-10-07 Symbol Technologies, Inc. System and a node used in the system for wireless communication and sensory monitoring
US7327258B2 (en) 2004-02-04 2008-02-05 Guardian Mobile Monitoring Systems System for, and method of, monitoring the movements of mobile items
JP2005228197A (ja) * 2004-02-16 2005-08-25 Funai Electric Co Ltd 監視システム及び監視方法
US7426569B2 (en) 2004-02-25 2008-09-16 Research In Motion Limited System and method for maintaining a network connection
US7689221B1 (en) 2004-03-05 2010-03-30 At&T Mobility Ii Llc System and method of providing intelligent cell reselection for delay sensitive data applications
US8988221B2 (en) 2005-03-16 2015-03-24 Icontrol Networks, Inc. Integrated security system with parallel processing architecture
US9729342B2 (en) * 2010-12-20 2017-08-08 Icontrol Networks, Inc. Defining and implementing sensor triggered response rules
JP4445310B2 (ja) 2004-03-31 2010-04-07 セコム株式会社 セキュリティシステム
US7512406B2 (en) 2004-04-07 2009-03-31 Bertrand Dorfman Personnel tracking system
US7102504B2 (en) 2004-05-27 2006-09-05 Lawrence Kates Wireless sensor monitoring unit
US7327251B2 (en) * 2004-05-28 2008-02-05 Corbett Jr Bradford G RFID system for locating people, objects and things
US8260893B1 (en) 2004-07-06 2012-09-04 Symantec Operating Corporation Method and system for automated management of information technology
AU2005266943C1 (en) * 2004-07-23 2011-01-06 Citrix Systems, Inc. Systems and methods for optimizing communications between network nodes
KR20070037650A (ko) 2004-07-23 2007-04-05 사이트릭스 시스템스, 인크. 종단에서 게이트웨이로 패킷을 라우팅하기 위한 방법 및시스템
US7929017B2 (en) 2004-07-28 2011-04-19 Sri International Method and apparatus for stereo, multi-camera tracking and RF and video track fusion
JP2006048174A (ja) * 2004-07-30 2006-02-16 A・T・Gジャパン株式会社 ホームセキュリティシステム
US8166483B2 (en) 2004-08-06 2012-04-24 Rabih Chrabieh Method and apparatus for implementing priority management of computer operations
WO2006020658A1 (fr) 2004-08-09 2006-02-23 Johnny Yau Procédé et appareil de routage de mailles ad hoc
US8353705B2 (en) * 2004-08-16 2013-01-15 Incom Corporation Attendance tracking system
JP2006066945A (ja) 2004-08-24 2006-03-09 Pentax Corp カメラ
GB0419231D0 (en) 2004-08-28 2004-09-29 Ibm Methods, apparatus and computer programs for control of publish/subscribe messaging
US8752106B2 (en) * 2004-09-23 2014-06-10 Smartvue Corporation Mesh networked video and sensor surveillance system and method for wireless mesh networked sensors
US8457314B2 (en) 2004-09-23 2013-06-04 Smartvue Corporation Wireless video surveillance system and method for self-configuring network
CA2624946A1 (fr) 2004-11-10 2006-05-18 Bae Systems Information And Electronic Systems Integration Inc. Dispositif portable ou portatif comprenant des capteurs et une entree image permettant d'etablir une interoperabilite de communications et une connaissance situationnelle d'evenements au niveau d'un site d'incident
US20060143439A1 (en) 2004-12-06 2006-06-29 Xpaseo Method and system for sensor data management
US7554560B2 (en) 2004-12-24 2009-06-30 Donald Pieronek System for defining network behaviors within application programs
EP1839425A1 (fr) 2005-01-07 2007-10-03 Societe Anonyme Alcatel Procede et dispositif assurant la continuite d'une session securisee a routage optimise entre des noeuds mobiles
US7365645B2 (en) * 2005-01-26 2008-04-29 Rf Technologies, Inc. Mobile locator system and method with wander management
US7382267B2 (en) * 2005-01-31 2008-06-03 Artis Llc Systems and methods for area activity monitoring and personnel identification
US20110001812A1 (en) * 2005-03-15 2011-01-06 Chub International Holdings Limited Context-Aware Alarm System
US7672262B2 (en) 2005-04-22 2010-03-02 Baker Hughes Incorporated System, method, and apparatus for command and control of remote instrumentation
EP1718095A1 (fr) 2005-04-26 2006-11-02 Alcatel Procédé de resélection rapide de la technologie d'accès radio appropriée, contrôleur d'accès, module de programme, et réseau de communications correspondant
US20060258427A1 (en) * 2005-05-13 2006-11-16 Igt Wide area table gaming monitor and control system
US8198985B2 (en) 2005-05-31 2012-06-12 Amtech Systems, LLC Automatic mode detection in a dual operating mode RFID tag
KR20080025095A (ko) 2005-06-01 2008-03-19 밀레니얼 넷, 인크. 무선 네트워크를 통한 통신
US20060282886A1 (en) 2005-06-09 2006-12-14 Lockheed Martin Corporation Service oriented security device management network
US8156500B2 (en) 2005-07-01 2012-04-10 Microsoft Corporation Real-time self tuning of planned actions in a distributed environment
WO2007007758A1 (fr) 2005-07-11 2007-01-18 Nikon Corporation Camera electronique
US20070028119A1 (en) * 2005-08-01 2007-02-01 Mirho Charles A Access control system
US7880767B2 (en) * 2005-08-22 2011-02-01 Andrew Chinigo Security system for mass transit and mass transportation
US20170169700A9 (en) 2005-09-01 2017-06-15 Simplexgrinnell Lp System and method for emergency message preview and transmission
US9036028B2 (en) * 2005-09-02 2015-05-19 Sensormatic Electronics, LLC Object tracking and alerts
US8041772B2 (en) 2005-09-07 2011-10-18 International Business Machines Corporation Autonomic sensor network ecosystem
WO2007030689A2 (fr) 2005-09-09 2007-03-15 Agilemesh, Inc. Appareil et procede de surveillance pour reseau maille sans fil
US20070058634A1 (en) 2005-09-09 2007-03-15 Vipul Gupta Interaction with wireless sensor devices
GB2444457B (en) 2005-09-27 2010-03-17 Nortel Networks Ltd Method for dynamic sensor network processing
WO2007083194A2 (fr) 2005-10-20 2007-07-26 Virtual Reach Inc. Gestion de contenu à des dispositifs contraints
US20070093975A1 (en) 2005-10-20 2007-04-26 Hoogenboom Christopher L Link establishment in a system for monitoring the structural integrity of a building
US7437755B2 (en) 2005-10-26 2008-10-14 Cisco Technology, Inc. Unified network and physical premises access control server
WO2007053141A1 (fr) 2005-11-02 2007-05-10 Thomson Licensing Procede permettant de determiner une route dans un reseau maille sans fil au moyen d'une metrique basee sur une charge radio et de trafic
US9037152B1 (en) 2005-11-12 2015-05-19 Alberto Herrera Small footprint real-time operating system for reactive systems
US8581720B2 (en) 2005-11-17 2013-11-12 Utc Fire & Security Americas Corporation, Inc. Methods, systems, and computer program products for remotely updating security systems
EP1793580B1 (fr) 2005-12-05 2016-07-27 Microsoft Technology Licensing, LLC Caméra pour la capture automatique d'images, ayant plusieur modes de capture avec des déclencheurs différents
US7786874B2 (en) * 2005-12-09 2010-08-31 Samarion, Inc. Methods for refining patient, staff and visitor profiles used in monitoring quality and performance at a healthcare facility
WO2007068002A2 (fr) 2005-12-09 2007-06-14 Tego Inc. Etiquette rfid a plusieurs noeuds de reseau radiofrequence
US20080186180A1 (en) 2005-12-09 2008-08-07 Butler Timothy P Methods and systems of a multiple radio frequency network node rfid tag
US20070147425A1 (en) 2005-12-28 2007-06-28 Wavesat Wireless modem
US8112787B2 (en) 2005-12-31 2012-02-07 Broadcom Corporation System and method for securing a credential via user and server verification
JP2007193558A (ja) * 2006-01-19 2007-08-02 Hitachi Engineering & Services Co Ltd 入退管理支援システム
US7680041B2 (en) 2006-01-31 2010-03-16 Zensys A/S Node repair in a mesh network
US7477154B2 (en) 2006-02-02 2009-01-13 Healthwyse, Llc RFID-based personnel tracking
US7756828B2 (en) 2006-02-28 2010-07-13 Microsoft Corporation Configuration management database state model
US7664481B2 (en) 2006-03-06 2010-02-16 Healthwyse, Llc Remote personnel tracking
US7688808B2 (en) 2006-03-21 2010-03-30 Tropos Networks, Inc. Mobile access node routing selections through a mesh network
US20070226314A1 (en) * 2006-03-22 2007-09-27 Sss Research Inc. Server-based systems and methods for enabling interactive, collabortive thin- and no-client image-based applications
WO2007114164A1 (fr) 2006-03-28 2007-10-11 Matsushita Electric Works, Ltd. Système de réseau
US20070239350A1 (en) 2006-04-07 2007-10-11 Zumsteg Philip J Multi-function tracking device with robust asset tracking system
US7535687B2 (en) 2006-04-13 2009-05-19 Ge Security, Inc. Alarm system sensor topology apparatus and method
US8738013B2 (en) 2006-04-24 2014-05-27 Marvell World Trade Ltd. 802.11 mesh architecture
US20070252001A1 (en) * 2006-04-25 2007-11-01 Kail Kevin J Access control system with RFID and biometric facial recognition
KR100791415B1 (ko) 2006-04-26 2008-01-07 동원대학 산학협력단 웹카메라를 이용한 감시장치의 데이터 전송시스템
DE602006019646D1 (de) * 2006-04-27 2011-02-24 Mobiter Dicta Oy Verfahren, system und einrichtung zur umsetzung von sprache
US8452663B2 (en) 2006-05-04 2013-05-28 Sap Ag Systems and methods for processing auto-ID data
JP4924607B2 (ja) 2006-05-31 2012-04-25 日本電気株式会社 不審行動検知装置および方法、プログラムおよび記録媒体
US8571580B2 (en) 2006-06-01 2013-10-29 Loopt Llc. Displaying the location of individuals on an interactive map display on a mobile communication device
US8107397B1 (en) 2006-06-05 2012-01-31 Purdue Research Foundation Protocol for secure and energy-efficient reprogramming of wireless multi-hop sensor networks
US8095923B2 (en) 2006-06-29 2012-01-10 Augusta Systems, Inc. System and method for deploying and managing intelligent nodes in a distributed network
AU2007203363B2 (en) 2006-07-26 2010-12-23 Thomas & Betts International, Inc. Emergency lighting system
US8149849B2 (en) 2006-08-31 2012-04-03 Sony Ericsson Mobile Communications Ab Zigbee/IP gateway
US7561041B2 (en) 2006-09-13 2009-07-14 At&T Intellectual Property I, L.P. Monitoring and entry system presence service
US20080068267A1 (en) 2006-09-14 2008-03-20 Huseth Steve D Cost effective communication infrastructure for location sensing
KR100982852B1 (ko) 2006-10-20 2010-09-16 주식회사 케이티 Rfid를 이용한 이동체 실시간 위치 결정 시스템 및 그방법과, 그를 위한 무선중계장치 설치 방법
US8149748B2 (en) 2006-11-14 2012-04-03 Raytheon Company Wireless data networking
US7916026B2 (en) 2006-11-15 2011-03-29 Zebra Enterprise Solutions Corp. Real-time location system using tag interrogator and embedded or fixed tag transmitters
US20080130949A1 (en) * 2006-11-30 2008-06-05 Ivanov Yuri A Surveillance System and Method for Tracking and Identifying Objects in Environments
US7899006B2 (en) 2006-12-05 2011-03-01 Zebra Enterprise Solutions Corp. Location system for wireless local area network (WLAN) using RSSI and time difference of arrival (TDOA) processing
US7983685B2 (en) 2006-12-07 2011-07-19 Innovative Wireless Technologies, Inc. Method and apparatus for management of a global wireless sensor network
KR100835174B1 (ko) * 2006-12-08 2008-06-05 한국전자통신연구원 페어 노드를 갖는 무선 센서 네트워크에서의 센싱 정보전송 방법
KR100881273B1 (ko) 2006-12-08 2009-02-05 한국전자통신연구원 무선 센서 네트워크의 센서 노드와 그 운용 방법
US8861367B2 (en) 2006-12-13 2014-10-14 Tropos Networks, Inc. Deletion of routes of routing tables of a wireless mesh network
US8380558B1 (en) * 2006-12-21 2013-02-19 Videomining Corporation Method and system for analyzing shopping behavior in a store by associating RFID data with video-based behavior and segmentation data
US20160277261A9 (en) 2006-12-29 2016-09-22 Prodea Systems, Inc. Multi-services application gateway and system employing the same
GB2445595A (en) 2007-01-08 2008-07-16 Turftrax Racing Data Ltd Location system
HK1095991A2 (en) 2007-01-24 2007-05-18 Univ Hong Kong Polytechnic Apparatus and method for identifying object movement and location with rfid device
FR2911987B1 (fr) * 2007-01-29 2010-08-13 Airbus France Procede de surveillance de personnes autorisees et non autorisees dans un perimetre de securite autour d'un appareil
US8213409B2 (en) 2007-02-20 2012-07-03 Harris Corporation System and method for communicating over mesh networks using waveform-enhanced, link-state routing
US20080204267A1 (en) 2007-02-28 2008-08-28 Honeywell International, Inc. Detector/Module Integrated Emergency Signs
US7855635B2 (en) 2007-02-28 2010-12-21 Ucontrol, Inc. Method and system for coupling an alarm system to an external network
JP4452286B2 (ja) * 2007-03-05 2010-04-21 株式会社日立製作所 タグ検知システム、移動物体検知方法、及び入退場管理システム
US8207814B2 (en) 2007-03-09 2012-06-26 Utc Fire & Security Americas Corporation, Inc. Kit and system for providing security access to a door using power over ethernet with data persistence and fire alarm control panel integration
WO2008118989A1 (fr) * 2007-03-26 2008-10-02 Wavetrack Systems, Inc. Système et procédé de sécurité antivol sans fil
US8319635B2 (en) 2007-05-08 2012-11-27 Awarepoint Corporation Wireless tracking system and method utilizing variable location algorithms
US7884712B2 (en) 2007-05-08 2011-02-08 Awarepoint Corporation Wireless tracking system and method utilizing tags with variable power level transmissions
GB0709075D0 (en) 2007-05-11 2007-06-20 Merlin 360 Internat Ltd A Location system, for asset or personnel tracking
GB0709329D0 (en) 2007-05-15 2007-06-20 Ipsotek Ltd Data processing apparatus
US7966660B2 (en) 2007-05-23 2011-06-21 Honeywell International Inc. Apparatus and method for deploying a wireless network intrusion detection system to resource-constrained devices
US8416077B2 (en) * 2007-06-14 2013-04-09 Nec Corporation Monitoring system and monitoring method which monitor persons and materials passing through monitoring point
US7920841B2 (en) 2007-06-15 2011-04-05 Alarm.Com Incorporated Alarm system with two-way voice
US7796029B2 (en) * 2007-06-27 2010-09-14 Honeywell International Inc. Event detection system using electronic tracking devices and video devices
US8559344B2 (en) 2007-06-29 2013-10-15 Alcatel Lucent Method and apparatus for dynamically creating and updating base station neighbor lists
US7663692B2 (en) 2007-07-17 2010-02-16 Hai-Chin Chang Infrared close-circuit television camera
US8400268B1 (en) 2007-07-25 2013-03-19 Pinpoint Technologies Inc. End to end emergency response
US7688212B2 (en) * 2007-07-26 2010-03-30 Simplexgrinnell Lp Method and apparatus for providing occupancy information in a fire alarm system
KR100862971B1 (ko) 2007-07-26 2008-10-13 강릉대학교산학협력단 무선 센서 네트워크의 노드들에 대한 펌웨어 업데이트 방법
US8385322B2 (en) 2007-07-30 2013-02-26 Innovative Wireless Technologies, Inc. Distributed ad hoc network protocol using synchronous shared beacon signaling
EP2179600B1 (fr) 2007-08-06 2015-07-01 TRX Systems, Inc. Localiser, suivre et/ou surveiller des personnes et/ou des biens à l'intérieur et à l'extérieur
WO2009079036A1 (fr) 2007-08-09 2009-06-25 Vialogy Llc Gestionnaire de politique de capteur réseaucentrique pour réseaux filaires et sans fils compatibles ipv4/ipv6
US8471684B2 (en) 2007-09-25 2013-06-25 Bce Inc. System and method for tracking items associated with read/writable tags
US8659420B2 (en) 2007-09-26 2014-02-25 S.I.P. Holdings, Llc Tracking system and device
US7382244B1 (en) 2007-10-04 2008-06-03 Kd Secure Video surveillance, storage, and alerting system having network management, hierarchical data storage, video tip processing, and vehicle plate analysis
US7956746B2 (en) 2007-10-19 2011-06-07 Awarepoint Corporation Wireless tracking system and method with tag removal detection
US7336182B1 (en) 2007-10-19 2008-02-26 Awarepoint Corporation Wireless tracking system and method with optical tag removal detection
US8456293B1 (en) 2007-10-22 2013-06-04 Alarm.Com Incorporated Providing electronic content based on sensor data
US8624733B2 (en) * 2007-11-05 2014-01-07 Francis John Cusack, JR. Device for electronic access control with integrated surveillance
CA2705093A1 (fr) * 2007-11-25 2009-05-28 Trilliant Networks, Inc. Optimisation d'acheminement de message et de communication dans un reseau maille
US8058985B2 (en) 2007-11-26 2011-11-15 Trak Lok Corporation Locking apparatus for shipping containers
US8115622B2 (en) 2007-11-29 2012-02-14 Stolar, Inc. Underground radio communications and personnel tracking system
WO2009073572A1 (fr) 2007-11-30 2009-06-11 Awarepoint Corporation Système et procédé de suivi sans fil à l'aide d'une étiquette résistant à des températures extrêmes
KR100899809B1 (ko) * 2007-12-11 2009-05-27 한국전자통신연구원 무선 센서 네트워크에서 IPv6를 위한 코디네이터,게이트웨이 및 전송 방법
US7764176B2 (en) 2007-12-14 2010-07-27 Honeywell International Inc. Entry and exit confirmation system and method
US20090153660A1 (en) * 2007-12-18 2009-06-18 Chia-Lun Liu Surveillance system and method including active alert function
EP2232779B1 (fr) 2007-12-31 2011-08-31 Schlage Lock Company Passerelle de système de sécurité de réseau maillé, et procédé associé
US7705736B1 (en) 2008-01-18 2010-04-27 John Kedziora Method and apparatus for data logging of physiological and environmental variables for domestic and feral animals
US8068491B2 (en) 2008-02-13 2011-11-29 Telcordia Technologies, Inc. Methods for reliable multicasting in local peer group (LPG) based vehicle ad hoc networks
US20090222921A1 (en) 2008-02-29 2009-09-03 Utah State University Technique and Architecture for Cognitive Coordination of Resources in a Distributed Network
JP5081698B2 (ja) * 2008-03-31 2012-11-28 株式会社エヌ・ティ・ティ・データ 認証サーバ、変更方法、及び、プログラム
FR2929781B1 (fr) * 2008-04-04 2011-09-02 Thales Sa Station relais a double radio.
US8731689B2 (en) 2008-05-06 2014-05-20 Abl Ip Holding, Llc Networked, wireless lighting control system with distributed intelligence
US8160078B2 (en) 2008-05-15 2012-04-17 Telcordia Technologies, Inc. Inter-local peer group (LPG) routing method
WO2009151877A2 (fr) 2008-05-16 2009-12-17 Terahop Networks, Inc. Systèmes et appareil de fixation d’un conteneur
US8799451B2 (en) 2009-01-28 2014-08-05 Headwater Partners I Llc Verifiable service policy implementation for intermediate networking devices
KR100974944B1 (ko) * 2008-06-24 2010-08-09 계영정보통신(주) 공동주택 보안 시스템 및 그것의 서비스방법
US8143811B2 (en) 2008-06-25 2012-03-27 Lumetric, Inc. Lighting control system and method
US8635126B2 (en) 2010-11-17 2014-01-21 It Casino Solutions Llc Casino operations management system
TWI389063B (zh) * 2008-07-22 2013-03-11 Ge Investment Co Ltd 逃生指示燈以及逃生指示系統
CN101364734B (zh) 2008-08-01 2011-02-02 上海同盛工程建设配套管理有限公司 一种用于电力系统的安全防卫系统
WO2010019854A2 (fr) 2008-08-15 2010-02-18 Mohammed Hashim-Waris Systèmes et procédés pour fournir une consultation médicale dans des pharmacies
US8699377B2 (en) 2008-09-04 2014-04-15 Trilliant Networks, Inc. System and method for implementing mesh network communications using a mesh network protocol
US8707397B1 (en) 2008-09-10 2014-04-22 United Services Automobile Association Access control center auto launch
US8305196B2 (en) 2008-09-29 2012-11-06 Motorola Solutions, Inc. Method and apparatus for responder accounting
US8160571B2 (en) * 2008-10-06 2012-04-17 Root Wireless, Inc. Mobile device and method for collecting location based user quality data
US8578153B2 (en) 2008-10-28 2013-11-05 Telefonaktiebolaget L M Ericsson (Publ) Method and arrangement for provisioning and managing a device
JP5228201B2 (ja) 2008-11-10 2013-07-03 双葉電子工業株式会社 無線メッシュネットワークシステムおよびその制御方法ならびに無線装置
KR20100056745A (ko) 2008-11-20 2010-05-28 삼성전자주식회사 무선 센서 네트워크에서 전력 소모 감소 방법
GB0822580D0 (en) 2008-12-11 2009-01-14 Faire Ni Ltd An animal monitoring system and method
US8487762B1 (en) 2008-12-19 2013-07-16 Sprint Spectrum L.P. Using abnormal mobile station gathering to trigger security measures
WO2010069238A1 (fr) 2008-12-19 2010-06-24 中国科学院沈阳自动化研究所 Procédé de communication destiné à un réseau de capteurs sans fil à structure de topologie maillée et en étoile
JP4751442B2 (ja) * 2008-12-24 2011-08-17 株式会社東芝 映像監視システム
CN101782639B (zh) 2009-01-16 2013-11-27 日电(中国)有限公司 用于对定位设备进行标定的方法、设备和系统
US8502644B1 (en) 2009-01-29 2013-08-06 Bank Of American Corporation Physical item security: tracking device activation
US8463619B2 (en) 2009-02-06 2013-06-11 General Electric Company Integrated real-time and static location tracking
US8406480B2 (en) 2009-02-17 2013-03-26 International Business Machines Corporation Visual credential verification
US20100214058A1 (en) * 2009-02-24 2010-08-26 Visa U.S.A. Inc. Security access method and system
US8633803B2 (en) 2009-02-25 2014-01-21 Electronics And Telecommunications Research Institute Apparatus and method for locating RFID tag
US20100217651A1 (en) 2009-02-26 2010-08-26 Jason Crabtree System and method for managing energy resources based on a scoring system
US8311558B2 (en) 2009-03-20 2012-11-13 Buzby Networks, Llc Real-time network node location system and method
US8390442B2 (en) 2009-03-24 2013-03-05 Savi Technology, Inc. Method and apparatus for real-time location of assets
TWI491300B (zh) 2009-06-10 2015-07-01 皇家飛利浦電子股份有限公司 無線網路系統、使用於一無線網路系統中之加入器件、用於委任一無線網路系統之方法及電腦程式產品
US20100328443A1 (en) * 2009-06-26 2010-12-30 Lynam Donald S System for monitoring patient safety suited for determining compliance with hand hygiene guidelines
US8674805B2 (en) * 2009-07-02 2014-03-18 Mountain Pass Systems, Llc Access control system and method using radio-frequency identification and imaging
US20110069687A1 (en) 2009-07-20 2011-03-24 Quantenna Communications, Inc. Wireless Broadband Deployment
US8428550B2 (en) 2009-07-30 2013-04-23 Extenet Systems Inc. Real-time location determination for in-building distributed antenna systems
US8676930B2 (en) 2009-08-14 2014-03-18 Tyco Safety Products Canada Ltd. System and method for multiport automation
US8989438B2 (en) * 2009-08-20 2015-03-24 Nec Corporation Mobile body track identification system
US8285519B2 (en) 2009-12-03 2012-10-09 Osocad Remote Limited Liability Company System and method for operating a network of sensors
US8682541B2 (en) 2010-02-01 2014-03-25 Trimble Navigation Limited Sensor unit system
CN101764759B (zh) 2010-02-10 2012-07-25 黑龙江大学 基于开放最短路径优先报文网际协议路径主动测量方法
US8083592B2 (en) 2010-02-10 2011-12-27 Leap Forward Gaming Apparatus and method for retrofitting candle devices on a gaming machine
US8715178B2 (en) 2010-02-18 2014-05-06 Bank Of America Corporation Wearable badge with sensor
US8739176B1 (en) 2010-03-05 2014-05-27 Sumner E. Darling Task-driven multitasking method that constrains task suspension to task preemption
AU2011239380A1 (en) 2010-04-15 2012-11-29 Egresslite, Llc Emergency lighting system with projected directional indication
JP5541959B2 (ja) * 2010-04-23 2014-07-09 アール・エフ・ロジテック株式会社 映像記録システム
US20110304437A1 (en) 2010-06-09 2011-12-15 Plus Location Systems USA LLC Antenna and Sensor System for Sharply Defined Active Sensing Zones
US8711743B2 (en) 2010-06-17 2014-04-29 Iminds Vzw Node and wireless sensor network comprising the node
US20110310791A1 (en) 2010-06-22 2011-12-22 Qualcomm Incorporated Automatic neighbor relation (anr) functions for relay nodes, home base stations, and related entities
EP2402275A1 (fr) * 2010-06-30 2012-01-04 Inventio AG Système de contrôle d'accès à un ascenseur
US8548203B2 (en) * 2010-07-12 2013-10-01 International Business Machines Corporation Sequential event detection from video
US8155394B2 (en) * 2010-07-13 2012-04-10 Polaris Wireless, Inc. Wireless location and facial/speaker recognition system
US8185862B2 (en) 2010-07-13 2012-05-22 Algotochip Corporation Architectural level power-aware optimization and risk mitigation
US8572677B2 (en) 2010-07-14 2013-10-29 William G. Bartholomay Devices, systems, and methods for enabling reconfiguration of services supported by a network of devices
US8310364B2 (en) 2010-07-28 2012-11-13 Versus Technology, Inc. Real-time method and system for determining and validating location of a relocated mobile object or person in a tracking environment
US8599011B2 (en) 2010-07-30 2013-12-03 Q-Track Corporation Firefighter location and rescue equipment employing path comparison of mobile tags
WO2012024303A1 (fr) * 2010-08-16 2012-02-23 Comtrol Corporation Procédé et système antivol
CN101951341B (zh) 2010-09-14 2012-08-15 福建星网锐捷网络有限公司 服务器物理位置标记方法、设备及系统
US8457656B2 (en) 2010-09-27 2013-06-04 Awarepoint Corporation Wireless tracking system and method utilizing multiple location algorithms
CN102438333A (zh) 2010-09-29 2012-05-02 中兴通讯股份有限公司 一种通用的无线传感器网络系统及其信息处理方法
US20120092502A1 (en) * 2010-10-13 2012-04-19 Mysnapcam, Llc Systems and methods for monitoring presence and movement
CN101977124B (zh) 2010-11-05 2013-09-04 山东中创软件工程股份有限公司 基于ZooKeeper技术的业务集群方法及系统
WO2012068045A2 (fr) 2010-11-15 2012-05-24 Trilliant Holdings Inc. Système et procédé pour une communication sécurisée dans de multiples réseaux à l'aide d'un seul système radioélectrique
US9171442B2 (en) * 2010-11-19 2015-10-27 Tyco Fire & Security Gmbh Item identification using video recognition to supplement bar code or RFID information
US8868744B2 (en) 2010-11-24 2014-10-21 International Business Machines Corporation Transactional messaging support in connected messaging networks
ES2549629T3 (es) 2010-11-30 2015-10-30 Nokia Technologies Oy Método y aparato para coordinar mensajes de solicitud de información en una red de malla ad-hoc
KR101240708B1 (ko) 2010-11-30 2013-03-11 경희대학교 산학협력단 6LoWPAN기반의 무선 센서 네트워크에서 디바이스의 이동성을 지원하는 방법
CN102035738B (zh) 2010-12-14 2014-12-31 中兴通讯股份有限公司 一种获取路由信息的方法及装置
US20120201472A1 (en) * 2011-02-08 2012-08-09 Autonomy Corporation Ltd System for the tagging and augmentation of geographically-specific locations using a visual data stream
US8644165B2 (en) 2011-03-31 2014-02-04 Navteq B.V. Method and apparatus for managing device operational modes based on context information
CA3177719A1 (fr) 2011-04-04 2012-10-04 Alarm.Com Incorporated Detection des chutes et technologie de signalisation
KR101059889B1 (ko) 2011-04-08 2011-09-05 (주) 조은세이프 네트워크 영상 단말기
US9015710B2 (en) 2011-04-12 2015-04-21 Pivotal Software, Inc. Deployment system for multi-node applications
FR2974264B1 (fr) 2011-04-14 2014-01-17 Thales Sa Station emettrice/receptrice pour former un noeud d'un reseau de telecommunication et procede de telecommunication associe
US8700747B2 (en) 2011-04-19 2014-04-15 Schneider Electric It Corporation System and method for automatically addressing devices in a multi-drop network
CN102170360B (zh) 2011-04-19 2013-08-28 北京思特奇信息技术股份有限公司 一种规则引擎的模式匹配方法和rete网络
US8572290B1 (en) 2011-05-02 2013-10-29 Board Of Supervisors Of Louisiana State University And Agricultural And Mechanical College System and architecture for robust management of resources in a wide-area network
US20120286929A1 (en) * 2011-05-13 2012-11-15 International Business Machines Corporation Authenticated security system
US9450454B2 (en) 2011-05-31 2016-09-20 Cisco Technology, Inc. Distributed intelligence architecture with dynamic reverse/forward clouding
US20120307051A1 (en) * 2011-06-01 2012-12-06 Sensormatic Electronics, LLC Video enabled electronic article surveillance detection system and method
US20120311614A1 (en) 2011-06-02 2012-12-06 Recursion Software, Inc. Architecture for pervasive software platform-based distributed knowledge network (dkn) and intelligent sensor network (isn)
US8686851B2 (en) 2011-06-08 2014-04-01 General Electric Company System and method for rapid location of an alarm condition
US9337913B2 (en) 2011-06-15 2016-05-10 Celeno Communications Ltd. Repeater for enhancing performance of a wireless LAN network
US9092209B2 (en) 2011-06-17 2015-07-28 Microsoft Technology Licensing, Llc Wireless cloud-based computing for rural and developing areas
US8633829B2 (en) 2011-07-12 2014-01-21 Martin M. Cavanaugh Camera security system
EP2549452B1 (fr) 2011-07-21 2019-09-25 Nxp B.V. Suivi à base de localisation
US9313733B2 (en) 2011-08-03 2016-04-12 Golba Llc Repeater device for reducing the electromagnetic radiation transmitted from cellular phone antennas and extending phone battery life
US8752154B2 (en) * 2011-08-11 2014-06-10 Bank Of America Corporation System and method for authenticating a user
US20130055282A1 (en) 2011-08-22 2013-02-28 Samsung Electronics Co., Ltd. Task management method for embedded systems
HU230974B1 (hu) 2011-09-06 2019-07-29 General Electric Company Terület monitorozó rendszer és eljárás
US9077183B2 (en) 2011-09-06 2015-07-07 Portland State University Distributed low-power wireless monitoring
CN103828477B (zh) 2011-09-15 2018-05-22 费希尔-罗斯蒙特系统公司 跨越使用不兼容网络路由协议的通信网络传送数据帧
US8670783B2 (en) 2011-09-23 2014-03-11 Motorola Solutions, Inc. Apparatus and method for utilizing location capable two-way radio transceivers as geo-fence posts
US20130086195A1 (en) 2011-09-29 2013-04-04 Siemens Industry, Inc. DEVICE AND METHOD FOR ENABLING BACnet COMMUNICATION FOR WIRED AND WIRELESS DEVICES OPERABLE WITHIN A BUILDING AUTOMATION SYSTEM
US20130099919A1 (en) * 2011-10-20 2013-04-25 Hon Hai Precision Industry Co., Ltd. Emergency guiding system and server
CN103139019A (zh) 2011-11-23 2013-06-05 常州普适信息科技有限公司 智能家居服务系统
WO2013091678A1 (fr) 2011-12-20 2013-06-27 Nokia Siemens Networks Oy Procédé de changement de configuration d'un nœud relais
US9226219B2 (en) 2011-12-21 2015-12-29 Silver Spring Networks System and method for route learning and auto-configuration
CN202475489U (zh) 2011-12-23 2012-10-03 北京泰克华诚技术信息咨询有限公司 一种更新程序的无线传感器网络
KR101280753B1 (ko) 2012-02-22 2013-07-05 주식회사 팬택 클라우드 서비스 액세스 장치, 클라우드 서비스 액세스 방법 및 클라우드 서비스 액세스 시스템
US20130239192A1 (en) 2012-03-09 2013-09-12 RAPsphere, Inc. Method and apparatus for securing mobile applications
US20130279409A1 (en) 2012-04-18 2013-10-24 Draker, Inc. Establishing a Mesh Network
US8727225B2 (en) 2012-04-20 2014-05-20 Honeywell International Inc. System and method for calibration and mapping of real-time location data
US20150084769A1 (en) 2012-04-24 2015-03-26 Iloc Technologies Inc. Apparatus and methods for geolocating an individual with respect to a perimeter
CN102665196B (zh) 2012-04-28 2014-11-05 清华大学 一种无线传感器网络的在线渐进式程序更新方法
US8832649B2 (en) 2012-05-22 2014-09-09 Honeywell International Inc. Systems and methods for augmenting the functionality of a monitoring node without recompiling
US9305196B2 (en) * 2012-05-22 2016-04-05 Trimble Navigation Limited Entity tracking
KR20150035806A (ko) 2012-06-12 2015-04-07 센시티 시스템즈 아이엔씨. 조명 인프라 및 수익 모델
US20130336230A1 (en) 2012-06-14 2013-12-19 Alcatel-Lucent Usa Inc. Methods and apparatus for opportunistic offloading of network communications to device-to-device communication
KR101361761B1 (ko) 2012-06-21 2014-02-13 김강이 태양광을 이용한 무정전 하이브리드 무선 감시 카메라 시스템
US20140006165A1 (en) * 2012-06-28 2014-01-02 Bank Of America Corporation Systems and methods for presenting offers during an in-store shopping experience
WO2014006753A1 (fr) * 2012-07-06 2014-01-09 三菱電機株式会社 Système de discrimination de participants
US20140015978A1 (en) * 2012-07-16 2014-01-16 Cubic Corporation Barrierless gate
WO2014028680A1 (fr) * 2012-08-15 2014-02-20 HealthSpot Inc. Kiosque vétérinaire avec dispositifs médicaux vétérinaires intégrés
US9270520B2 (en) 2012-08-17 2016-02-23 Illinois Tool Works Inc. Wireless communication network sensor information for control of industrial equipment in harsh environments
US10839227B2 (en) * 2012-08-29 2020-11-17 Conduent Business Services, Llc Queue group leader identification
CN203057531U (zh) 2012-09-05 2013-07-10 江南大学 一种基于ZigBee网络的多网关传输系统
US10454997B2 (en) 2012-09-07 2019-10-22 Avigilon Corporation Distributed physical security system
US9046414B2 (en) * 2012-09-21 2015-06-02 Google Inc. Selectable lens button for a hazard detector and method therefor
EP2725751B1 (fr) 2012-10-24 2014-12-10 Nxp B.V. Mise à jour de table de routage
US9671233B2 (en) 2012-11-08 2017-06-06 Uber Technologies, Inc. Dynamically providing position information of a transit object to a computing device
US9325949B2 (en) * 2012-11-19 2016-04-26 Qualcomm Incorporated Intrusion detection
KR20140076265A (ko) * 2012-12-12 2014-06-20 엘지전자 주식회사 미디어 기기 및 그것의 제어 방법
US8997047B2 (en) * 2012-12-13 2015-03-31 International Business Machines Corporation Dynamically updating code without requiring processes to restart
US9277352B1 (en) 2013-01-14 2016-03-01 Amazon Technologies, Inc. Mobile distributed memory systems
US9075801B2 (en) * 2013-01-18 2015-07-07 Nokia Technologies Oy Method and apparatus for sharing content via encoded data representations
US20140231502A1 (en) 2013-02-20 2014-08-21 Peter Joseph Marsico Methods and systems for providing subject-specific survey content to a user with scanable codes
CN103170071A (zh) 2013-02-26 2013-06-26 中国科学院自动化研究所 一种智能楼宇火警人员疏散动态路径指示系统
US9460598B2 (en) 2013-03-05 2016-10-04 Tyco Fire & Security Gmbh Facial recognition in controlled access areas utilizing electronic article surveillance (EAS) system
US20140267598A1 (en) * 2013-03-14 2014-09-18 360Brandvision, Inc. Apparatus and method for holographic poster display
WO2014153068A1 (fr) * 2013-03-14 2014-09-25 Boon Edam, Inc. Système et procédé d'interface homme-machine intégrés pour des systèmes d'entrée
US9633498B2 (en) * 2013-03-21 2017-04-25 Unisys Corporation Systems and methods for an automated entry system
CN203368600U (zh) 2013-08-07 2013-12-25 北京品视电子技术有限公司 监控摄像头
KR20150030036A (ko) 2013-09-11 2015-03-19 삼성전자주식회사 분산 처리 방법, 마스터 서버 및 분산 클러스터
FR3013138B1 (fr) * 2013-11-12 2015-10-30 Morpho Procede et systeme de controle lors de l'acces ou la sortie d'une zone
US9234757B2 (en) * 2013-11-29 2016-01-12 Fedex Corporate Services, Inc. Determining node location using a variable power characteristic of a node in a wireless node network
CN104168648B (zh) 2014-01-20 2018-01-19 中国人民解放军海军航空工程学院 传感器网络多目标分布式一致性跟踪方法
WO2015116681A1 (fr) 2014-01-28 2015-08-06 Convida Wireless, Llc Gestion de la connectivité d'une couche de service sensible au contexte et à la proximité
CN103813408B (zh) 2014-02-25 2017-01-25 宁波中科集成电路设计中心有限公司 一种无线传感器网络的路由方法
US10050865B2 (en) 2014-02-28 2018-08-14 Tyco Fire & Security Gmbh Maintaining routing information
US10152864B2 (en) * 2014-02-28 2018-12-11 Tyco Fire & Security Gmbh Distributed rules engines for robust sensor networks
US10379873B2 (en) 2014-02-28 2019-08-13 Tyco Fire & Security Gmbh Distributed processing system
US9603277B2 (en) 2014-03-06 2017-03-21 Adtran, Inc. Field-reconfigurable backplane system
US9721445B2 (en) * 2014-06-06 2017-08-01 Vivint, Inc. Child monitoring bracelet/anklet
US20160132653A1 (en) * 2014-11-11 2016-05-12 FIGMD, Inc. Method and system for processing clinical data
US9384607B1 (en) * 2014-12-03 2016-07-05 Tyco Fire & Security Gmbh Access control system
WO2016086315A1 (fr) * 2014-12-05 2016-06-09 Avigilon Corporation Procédé et système de suivi et d'affichage illustré d'emplacements d'individus suivis
US10091464B2 (en) * 2015-02-13 2018-10-02 355323 B.C. Ltd. Image/location-based tracking
US9865306B2 (en) * 2015-03-30 2018-01-09 International Business Machines Corporation System to distinguish between visually identical objects
EP3289540A1 (fr) * 2015-04-29 2018-03-07 Koninklijke Philips N.V. Procédé et appareil permettant aux membres d'un groupe de faire fonctionner un dispositif
EP3188134B1 (fr) * 2015-12-29 2021-08-04 Skidata Ag Procédé de contrôle d'autorisations d'accès par un système de contrôle d'accès
US10878220B2 (en) * 2015-12-31 2020-12-29 Cerner Innovation, Inc. Methods and systems for assigning locations to devices
US10265859B2 (en) * 2016-02-09 2019-04-23 Cobalt Robotics Inc. Mobile robot with removable fabric panels
WO2017194078A1 (fr) * 2016-05-09 2017-11-16 Sony Mobile Communications Inc Système de surveillance et procédé de surveillance par caméra
US9905101B1 (en) * 2016-08-26 2018-02-27 International Business Machines Corporation Tailgating detection
EP3312762B1 (fr) * 2016-10-18 2023-03-01 Axis AB Procédé et système permettant de suivre un objet dans une zone définie
EP3545462A1 (fr) * 2016-12-23 2019-10-02 Aware, Inc. Analyse des réflexions de lumière projetée dans des couleurs, une luminosité, des motifs et des séquences variables pour une détection du caractère vivant dans des systèmes biométriques
US10861267B2 (en) * 2017-08-04 2020-12-08 James Andrew Aman Theme park gamification, guest tracking and access control system
US11024105B1 (en) * 2017-10-16 2021-06-01 Cybra Corporation Safety and security methods and systems
WO2020018585A1 (fr) * 2018-07-16 2020-01-23 Accel Robotics Corporation Système de suivi de magasin autonome
US10282852B1 (en) * 2018-07-16 2019-05-07 Accel Robotics Corporation Autonomous store tracking system
US10586436B1 (en) * 2018-08-24 2020-03-10 Sensormatic Electronics, LLC System and method for tracking students
US10692364B1 (en) * 2019-02-28 2020-06-23 Honeywell International Inc. Security systems integration
US20200394568A1 (en) * 2019-06-13 2020-12-17 International Business Machines Corporation Room booking efficiency and usage allowance
US11763634B2 (en) * 2019-10-10 2023-09-19 Aristocrat Technologies, Inc. Tournament gaming for electronic gaming machines and other computing devices
WO2021112766A1 (fr) * 2019-12-05 2021-06-10 SOL-X Pte. Ltd. Systèmes et procédés de gestion d'opérations et d'incidents
US20230206711A1 (en) * 2020-06-02 2023-06-29 Hewlett-Packard Development Company, L.P. Data extraction from identification badges
US11756406B2 (en) * 2021-07-06 2023-09-12 Johnson Controls Tyco IP Holdings LLP Systems and methods for providing evacuation monitoring and assistance

Patent Citations (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030216144A1 (en) 2002-03-01 2003-11-20 Roese John J. Using signal characteristics to locate devices in a data network
US7474330B2 (en) 2002-04-19 2009-01-06 Wren Associates, Ltd. System and method for integrating and characterizing data from multiple electronic systems
US6952574B2 (en) 2003-02-28 2005-10-04 Motorola, Inc. Method and apparatus for automatically tracking location of a wireless communication device
US20060059557A1 (en) 2003-12-18 2006-03-16 Honeywell International Inc. Physical security management system
US20070106775A1 (en) 2005-03-01 2007-05-10 Wong Chon M System and method for creating a proximity map of plurality of living beings and objects
US20070186106A1 (en) 2006-01-26 2007-08-09 Ting David M Systems and methods for multi-factor authentication
US8634788B2 (en) 2007-03-02 2014-01-21 Aegis Mobility, Inc. System and methods for monitoring the context associated with a mobile communication device
US8707431B2 (en) 2007-04-24 2014-04-22 The Mitre Corporation Insider threat detection
US8643719B2 (en) 2008-02-29 2014-02-04 The Boeing Company Traffic and security monitoring system and method
US8611323B2 (en) 2008-10-29 2013-12-17 Google Inc. Managing and monitoring emergency services sector resources
US8164443B2 (en) 2009-04-08 2012-04-24 International Business Machines Corporation Group aware tracking of personal property within a bounded zone
US8630820B2 (en) 2009-08-24 2014-01-14 Strider, Inc. Methods and systems for threat assessment, safety management, and monitoring of individuals and groups
US20110109434A1 (en) * 2009-11-12 2011-05-12 Hadsall Sr Richard Alan Tracking passengers on cruise ships
US20120159579A1 (en) 2010-12-02 2012-06-21 Stephen Pineau System, method and database for managing permissions to use physical devices and logical assets
US20120197986A1 (en) 2011-01-28 2012-08-02 Yahoo! Inc. User-customizable social grouping techniques
US8732255B2 (en) 2011-09-09 2014-05-20 Facebook, Inc. Dynamically created shared spaces

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
PCT International Search Report and Written Report PCT/US2015/017221.

Also Published As

Publication number Publication date
EP4270217A2 (fr) 2023-11-01
WO2015153865A1 (fr) 2015-10-08
US10854059B2 (en) 2020-12-01
US20150287296A1 (en) 2015-10-08
US20170323547A9 (en) 2017-11-09
JP2017511544A (ja) 2017-04-20
US10297128B2 (en) 2019-05-21
EP4270217A3 (fr) 2024-02-21
US20150287307A1 (en) 2015-10-08
KR20170021228A (ko) 2017-02-27
JP6786395B2 (ja) 2020-11-18
US9541631B2 (en) 2017-01-10
US20150288604A1 (en) 2015-10-08
US20150286934A1 (en) 2015-10-08
US9651656B2 (en) 2017-05-16
US11747430B2 (en) 2023-09-05
US20150287295A1 (en) 2015-10-08
EP3127027A4 (fr) 2017-12-27
US10152864B2 (en) 2018-12-11
US10223888B2 (en) 2019-03-05
US9513364B2 (en) 2016-12-06
US20150287301A1 (en) 2015-10-08
US20170148293A1 (en) 2017-05-25
US20170084146A1 (en) 2017-03-23
EP3127027A1 (fr) 2017-02-08
CN106463006A (zh) 2017-02-22
US20170323546A9 (en) 2017-11-09
CN106463006B (zh) 2020-03-10
EP3127027B1 (fr) 2023-11-08
US20150285896A1 (en) 2015-10-08
US20190228626A1 (en) 2019-07-25
US20150287303A1 (en) 2015-10-08

Similar Documents

Publication Publication Date Title
US9316720B2 (en) Context specific management in wireless sensor network
EP3111587B1 (fr) Gestion spécifique de contexte dans un réseau de capteurs sans fil
US10878323B2 (en) Rules engine combined with message routing
JP2017519378A (ja) ルーティング情報の保持
WO2015130744A1 (fr) Corrélation d'entrées sensorielles pour identifier des individus non autorisés
WO2015130641A1 (fr) Gestion spécifique de contexte dans un réseau de capteurs sans fil

Legal Events

Date Code Title Description
AS Assignment

Owner name: TYCO FIRE & SECURITY GMBH, SWITZERLAND

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:RASBAND, PAUL B.;REEL/FRAME:035775/0492

Effective date: 20150602

STCF Information on status: patent grant

Free format text: PATENTED CASE

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 4TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1551); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 4

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 8TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1552); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 8